Active DirectoryAttack July 29, 2021 AD CS ‘PetitPotam’ Relay Attack Using Mimikatz and ntlmrelayx Hot on the heels of PrintNightmare, there is yet another way to take over Active Directory. Petit…