New PetitPotam attack allows take over of Windows domains Home > Technology > Article
3 years ago By Frank — A new NTLM relay attack called PetitPotam has been discovered that allows threat actors to take over a domain controller, and thus an entire Windows domain
#newpetitpotam #windows