New PetitPotam NTLM Relay Attack Lets Hackers Take Over Windows Domains

A newly uncovered security flaw in the Windows operating system can be exploited to coerce remote Windows servers, including Domain Controllers, to authenticate with a malicious destination, thereby allowing an adversary to stage an NTLM relay attack and completely take over a Windows domain. The issue, dubbed “PetitPotam,” was discovered by security researcher Gilles Lionel,…

Data-driven iteration helped China’s Genki Forest become a $6B beverage giant in 5 years – TechCrunch

More posts by this contributor Factories Aren’t Dying To Take Your Order And Other Hardware Startup Follies Working With A Chinese Factory, Hardware Entrepreneur Edition China’s e-commerce and industrial ecosystem is as different from the Western world as its culture. The country took decades to earn its reputation as the Factory of the World, but…