365NEWSX
365NEWSX
Subscribe

Welcome

New NTLM Relay Attack Lets Attackers Take Control Over Windows Domain - The Hacker News

New NTLM Relay Attack Lets Attackers Take Control Over Windows Domain - The Hacker News

New NTLM Relay Attack Lets Attackers Take Control Over Windows Domain - The Hacker News
Jun 21, 2022 26 secs

A new kind of Windows NTLM relay attack dubbed DFSCoerce has been uncovered that leverages the Distributed File System (DFS): Namespace Management Protocol (MS-DFSNM) to seize control of a domain.

"By relaying an NTLM authentication request from a domain controller to the Certificate Authority Web Enrollment or the Certificate Enrollment Web Service on an AD CS system, an attacker can obtain a certificate that can be used to obtain a Ticket Granting Ticket (TGT) from the domain controller," the CERT Coordination Center (CERT/CC) noted, detailing the attack chain.

Summarized by 365NEWSX ROBOTS

RECENT NEWS

SUBSCRIBE

Get monthly updates and free resources.

CONNECT WITH US

© Copyright 2024 365NEWSX - All RIGHTS RESERVED