securityaffairs.com
Microsoft publishes mitigations for the PetitPotam attack
Microsoft published mitigations for PetitPotam attack that allows attackers to force remote Windows machines to share their password hashes.
Pierluigi Paganini