Skip to main content

The WiKID Blog

Viewing posts from September, 2016

Preventing pass-the-hash via RDP with two-factor authentication

In researching pass-the-hash attacks, we discovered that when Microsoft implemented "Restricted Admin" mode they inadvertantly enabled pass-the-hash attacks via RDP 8.1.  This attack tool is now included in Kali Linux and probably other tools. 

Recent Posts

Archive

2024
2022
2021
2019
2018
2017
2016
2015
2014
2013
2012
2011
2010
2009
2008

Categories

Tags

Authors

Feeds

RSS / Atom