NTLM Relay Attack Abuses Windows RPC Protocol Vulnerability

Read the original article: NTLM Relay Attack Abuses Windows RPC Protocol Vulnerability


A newly identified NTLM (New Technology LAN Manager) relay attack abuses a remote procedure call (RPC) vulnerability to enable elevation of privilege, researchers from cybersecurity firm SentinelOne reveal.

read more


[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.


Read the original article: NTLM Relay Attack Abuses Windows RPC Protocol Vulnerability