COLLABORATION PRO
  • Home
  • Exchange 2019
  • Exchange 2016
  • Exchange 2013
  • Exchange 2010
  • Exchange Online
  • Azure
  • Other Articles
  • Windows
  • Contact
  • About
Select Page
How to Validate Exchange 2013 or Exchange 2019 Server Records with DNS Checker

How to Validate Exchange 2013 or Exchange 2019 Server Records with DNS Checker

by edward | Jan 20, 2024 | Exchange 2013, Exchange 2019

When setting up or managing your Exchange 2013 or Exchange 2019 server, it is important to ensure that your DNS records are correctly configured. One way to validate these records is by using a DNS checker tool. In this article, we will guide you through the process...
How to Validate Exchange 2013 or Exchange 2019 Server Records with DNS Checker

Migrating from Exchange 2013 to Exchange 2019: A Step-by-Step Guide

by edward | Jan 17, 2024 | Exchange 2013, Exchange 2019

IntroductionStep 1: Preparing for the MigrationStep 2: Installing Exchange 2019Step 3: Configuring Virtual DirectoriesStep 4: Exporting and Importing SSL CertificateStep 5: Assigning Services to SSL CertificateStep 6: Licensing Exchange 2019Step 7: Creating a Database...
Quickly patch your Exchange 2013 Servers to remain secure.

Quickly patch your Exchange 2013 Servers to remain secure.

by edward | Dec 25, 2023 | Exchange 2013

If you are still running Exchange 2013, don’t neglect your patching. I had not updated my lab servers in two (2) years and updated to the latest Cumulative Update (CU) and Security Update (SU) that is available. Patching ensures that you are secure with what has...
How to Validate Exchange 2013 or Exchange 2019 Server Records with DNS Checker

Exchange 2019:- ProxyNotShell Exploit

by edward | Nov 29, 2023 | Exchange 2016, Exchange 2013, Exchange 2019, Kali Linux, ProxyNotShell

In two of my previous blog posts, we looked at exploiting unpatched/vulnerable Exchange servers with “ProxyLogon” and “ProxyShell”. As the exploit lists keep growing, we will look at the “ProxyNotShell” exploit. One of my many...
How to Validate Exchange 2013 or Exchange 2019 Server Records with DNS Checker

Exchange 2019:- Brute forcing OWA to gain access to user accounts

by edward | Nov 22, 2023 | Exchange 2016, Active Directory, BurpSuite, Exchange 2013, Exchange 2019, Kali Linux

We all know that end users hate complex passwords and having to change passwords often leads them to use the same password but add a number or character at the end of it. Password complexity is just one of the problems. The next problem is information disclosure such...
How to Validate Exchange 2013 or Exchange 2019 Server Records with DNS Checker

Exchange 2013/2016/2019:- How NMAP reveals Exchange Server information.

by edward | Nov 6, 2023 | Exchange 2016, Exchange 2013, Exchange 2019, NMAP, NMAP Scripting Engine, NSE

Over the past few years, Microsoft Exchange Server has come under heavy attack and with each new Cumulative Update (CU) and Security Update (SU), CVE’s are addressed and closed. The problem comes in when organisations do not patch servers (as mentioned in a few...
« Older Entries
Next Entries »
Copyright © 2024 COLLABORATION PRO