NTLM

Pierluigi Paganini February 12, 2019
Micropatch prevents malicious PDFs from Calling Home

The 0patch experts released a micropatch to address a flaw in Adobe Reader zero-day that allows maliciously PDFs to call home and send over the victim’s NTLM hash.The 0patch experts released a micropatch to address an in Adobe Reader zero-day that allows maliciously PDF documents to call home and send over the victim’s NTLM hash. The 0patch experts […]

Pierluigi Paganini November 14, 2018
Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw

Adobe Patch Tuesday updates for November 2018 addresses three flaws in Flash Player, Acrobat and Reader, and Photoshop CC. Adobe Patch Tuesday updates for November 2018 fixes three flaws in Flash Player, Acrobat and Reader, and Photoshop CC. The most severe issue is an information disclosure vulnerability, tracked as CVE-2018-15979, due to the availability of the proof-of-concept […]

Pierluigi Paganini April 28, 2018
How to use weaponized PDF documents to steal Windows credentials

Weaponized documents are the main ingredient for almost any spam and spear-phishing campaign, let’s see how to steal windows credentials with specially crafted PDF files. Weaponized documents are the main ingredient for almost any spam and spear-phishing campaign. Weaponized PDF files can be used by threat actors to steal Windows credentials, precisely the associated NTLM […]

Pierluigi Paganini July 17, 2014
MS Active Directory could allow an attacker to impersonate victims

Experts at Aorato have discovered a flaw in MS Active Directory that could allow an attacker to conduct a pass-the-hash attack to change a victim’s password. The Israel-based security firm Aorato has recently discovered a flaw in Microsoft’s Active Directory (AD) that could allow an attacker (via “pass-the-hash” attack) to change a victim’s password and access a […]

Pierluigi Paganini May 09, 2014
NTLM flaws exploitation to access resources in corporate networks

Experts at Imperva have illustrated how to exploit NTLM flaws to conduct a Windows folder Poisoning Attack and steal access rights within corporate networks. Security vendor Imperva revealed that attackers can exploit specifically crafted shortcut icons to hack Windows machines and force them into sharing their network-access rights with a hacked PC. The experts at Imperva  have discovered […]