by edward | Dec 2, 2023 | Exchange 2016, CVE-2021-33766, Exchange 2019, Kali Linux, ProxyToken
In three of my previous blog posts, we looked at exploiting unpatched/vulnerable Exchange servers with “ProxyLogon”, “ProxyShell” and “ProxyNotShell”. As the exploit lists keep growing, we will look at the “ProxyToken”...