Marina Simakov and Yaron Zinar

Zerologon (CVE-2020-1472): An Unauthenticated Privilege Escalation to Full Domain Privileges
Active Directory Open to More NTLM Attacks: Drop The MIC 2 (CVE 2019-1166) and Exploiting LMv2 Clients (CVE-2019-1338)