CrowdStrike Discloses Details of Recently Patched Windows NTLM Vulnerability

Read the original article: CrowdStrike Discloses Details of Recently Patched Windows NTLM Vulnerability


One of the vulnerabilities that Microsoft addressed on January 2021 Patch Tuesday could allow an attacker to relay NTLM authentication sessions and then execute code remotely, using a printer spooler MSRPC interface.

read more


Read the original article: CrowdStrike Discloses Details of Recently Patched Windows NTLM Vulnerability