Faulty CrowdStrike Global Windows System Crashes: A Comprehensive Analysis 4 min read News Faulty CrowdStrike Global Windows System Crashes: A Comprehensive Analysis TeamHood July 19, 2024 Introduction In July 2024, a significant incident unfolded in the cybersecurity realm when a faulty update to...Read More
Mitigations for new PetitPotam NTLM relay attack 2 min read News Mitigations for new PetitPotam NTLM relay attack TeamHood July 28, 2021 Microsoft has released the update for the new PetitPotam NTLM relay attack. An attacker can take over...Read More
Mitigations for PrintNigtmare Zero day Vulnerability 2 min read News Mitigations for PrintNigtmare Zero day Vulnerability TeamHood July 2, 2021 Microsoft has shared the mitigations for the Print Spooler vulnerability which is also known as PrintNightmare. The...Read More