Just a few days after it was reported that malicious actors can exploit a vulnerability in MS outlook using OLE to steal a Windows user’s NTLM hashes, the Check Point research team can also reveal that NTLM hash leaks can also be achieved via PDF files with no user interaction or exploitation. According to Check […]

The post NTLM Credentials Theft via PDF Files appeared first on Check Point Research.

You may also like