DFSCoerce, a new NTLM relay attack, can take control over a Windows domain

Credit to Author: Pieter Arntz| Date: Tue, 21 Jun 2022 15:49:12 +0000

A researcher has posted a PoC for yet another NTLM relay attack method dubbed DFSCoerce. It is high time to retire NTLM.

The post DFSCoerce, a new NTLM relay attack, can take control over a Windows domain appeared first on Malwarebytes Labs.

Read more