Microsoft warns of credential-stealing NTLM relay attacks against Windows domain controllers

To ward off the attack known as PetitPotam, Microsoft advises you to disable NTLM authentication on your Windows domain controller.

from Articles on TechRepublic https://ift.tt/3eZJkpE

Comments