Tuesday 27 April 2021

NTLM Relay Attack Abuses Windows RPC Protocol Vulnerability

A newly identified NTLM (New Technology LAN Manager) relay attack abuses a remote procedure call (RPC) vulnerability to enable elevation of privilege, researchers from cybersecurity firm SentinelOne reveal.

read more



from SecurityWeek RSS Feed https://ift.tt/2R5mCna
via https://ifttt.com/ IFTTT

No comments:

Post a Comment