New PetitPotam attack allows take over of Windows domains

Discussion in 'other security issues & news' started by guest, Jul 23, 2021.

  1. guest

    guest Guest

    New PetitPotam attack allows take over of Windows domains
    July 23, 2021
    https://www.bleepingcomputer.com/ne...m-attack-allows-take-over-of-windows-domains/
     
  2. guest

    guest Guest

    Microsoft shares mitigations for new PetitPotam NTML relay attack
    July 24, 2021
    https://www.bleepingcomputer.com/ne...gations-for-new-petitpotam-ntml-relay-attack/
     
  3. guest

    guest Guest

    Enterprises Warned of New PetitPotam Attack Exposing Windows Domains
    July 26, 2021
    https://www.securityweek.com/enterprises-warned-new-petitpotam-attack-exposing-windows-domains
     
  4. waking

    waking Registered Member

    Joined:
    Jan 25, 2016
    Posts:
    176
    Windows “PetitPotam” network attack – how to protect against it

    https://nakedsecurity.sophos.com/2021/07/26/windows-petitpotam-network-attack-how-to-protect-against-it/
     
  5. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Thank You for your post. Informative and spot on.
     
  6. guest

    guest Guest

    Windows PetitPotam attacks can be blocked using new method
    August 2, 2021
    https://www.bleepingcomputer.com/ne...otam-attacks-can-be-blocked-using-new-method/
     
  7. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Very interesting discovery using the NETSH filter function to block it.
     
  8. guest

    guest Guest

    Windows PetitPotam vulnerability gets an unofficial free patch
    August 6, 2021
    https://www.bleepingcomputer.com/ne...-vulnerability-gets-an-unofficial-free-patch/
     
  9. guest

    guest Guest

    Microsoft Windows Active Directory Certificate Services can allow for AD compromise via PetitPotam NTLM relay attacks
    Vulnerability Note VU#405600
    August 2, 2021 (Updated: August 4, 2021)
    https://kb.cert.org/vuls/id/405600
     
  10. guest

    guest Guest

    Windows security update blocks PetitPotam NTLM relay attacks
    August 10, 2021
    https://www.bleepingcomputer.com/ne...-update-blocks-petitpotam-ntlm-relay-attacks/
     
  11. guest

    guest Guest

    New unofficial Windows patch fixes more PetitPotam attack vectors
    August 19, 2021
    https://www.bleepingcomputer.com/ne...s-patch-fixes-more-petitpotam-attack-vectors/
     
  12. guest

    guest Guest

    LockFile ransomware uses PetitPotam attack to hijack Windows domains
    August 20, 2021
    https://www.bleepingcomputer.com/ne...-petitpotam-attack-to-hijack-windows-domains/
    Symantec: LockFile: Ransomware Uses PetitPotam Exploit to Compromise Windows Domain Controllers
     
  13. Dragon1952

    Dragon1952 Registered Member

    Joined:
    Sep 16, 2012
    Posts:
    2,470
    Location:
    Hollow Earth - Telos
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.