Exploit released for new Windows Server “WinReg” NTLM Relay attack

October 22, 2024 at 01:33PM Public exploit code has been released for CVE-2024-43532, a vulnerability in Microsoft’s Remote Registry client that may allow attackers to downgrade authentication security. It affects Windows server versions from 2008 to 2022 and Windows 10/11, enabling potential domain takeover through NTLM authentication relay attacks. A fix has been issued. ### … Read more