web analytics

NTLMv1 vs NTLMv2: Digging into an NTLM Downgrade Attack

Rate this post

Overview During the summer, my colleague Derya Yavuz and I published an article on some of the different methods we’ve leveraged to elevate privileges within Active Directory environments. We discussed authentication coercion techniques such as PrinterBug, PetitPotam, and DFSCoerce. One of the techniques we mentioned in that article was performing an NTLM downgrade attack to […]

The post NTLMv1 vs NTLMv2: Digging into an NTLM Downgrade Attack appeared first on Praetorian.

The post NTLMv1 vs NTLMv2: Digging into an NTLM Downgrade Attack appeared first on Security Boulevard.

Leer másSecurity Boulevard

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts