Posts

BleepingComputer.com

New Windows PetitPotam NTLM relay attack vector fixed. Views expressed in this cybersecurity-cybercrime update are those of the reporters and correspondents. Accessed on 15 May 2022, 0101 UTC. Content supplied by "BleepingComputer.com" via https://feedly.com. Source:  https://feedly.com/i/subscription/feed%2Fhttp%3A%2F%2Fwww.bleepingcomputer.com%2Ffeed%2F Please click link or scroll down to read your selections. Thanks for joining us today. Russ Roberts https://hawaiicybersecurityjournal.blogspot.com https://paper.li/RussellRoberts (machine learning, artificial intelligence, IoT, and information security) BleepingComputer 50K followers 58 articles per week #security #tech 45 MOST POPULAR New Windows PetitPotam NTLM Relay attack vector fixed in May updates 100+ by Lawrence Abrams  /  5h A recent security update for a Windows NTLM Relay Attack has been confirmed to be a previously unfixed vector for the PetitPotam attack. [...] Angry IT admin wipes employer’s databases, gets 7