A recent cybersecurity discovery reveals how attackers trick Windows users into opening a Microsoft Access file, allowing them to extract and transmit the user’s NTLM tokens.
View full story…