Obtaining password hashes of Windows systems with PetitPotam attack

This article has been indexed from Security Affairs

A researcher found a flaw in Windows OS, tracked as PetitPotam, that can be exploited to force remote Windows machines to share their password hashes. Security researcher Gilles Lionel (aka Topotam) has discovered a vulnerability in the Windows operating system that allows an attacker to force remote Windows machines to authenticate and share their password hashes with […]

The post Obtaining password hashes of Windows systems with PetitPotam attack appeared first on Security Affairs.

Read the original article: Obtaining password hashes of Windows systems with PetitPotam attack