Exploit released for new Windows Server “WinReg” NTLM Relay attack

Proof-of-concept exploit code is now public for a vulnerability in Microsoft’s Remote Registry client that could be used to take control of a Windows domain by downgrading the security of the authentication process. […]

Source:: BleepingComputer