Header Ads

Microsoft warns of credential-stealing NTLM relay attacks against Windows domain controllers


via Articles on TechRepublic https://ift.tt/3eZJkpE To ward off the attack known as PetitPotam, Microsoft advises you to disable NTLM authentication on your Windows domain controller.

No comments

Powered by Blogger.