by edward | Nov 28, 2023 | Exchange 2016, CVE-2021-34473, Exchange 2019, Kali Linux, ProxyShell
In my previous blog post we looked at the Proxy Logon Exploit where several CVE’s could be used to exploit an Exchange Server. In this article we will look at another exploit called “ProxyShell”. The CVE for this vulnerability is...
by edward | Nov 27, 2023 | Exchange 2016, Exchange 2019, Hafnium, Kali Linux, ProxyLogon
Many of us know the HAFNIUM attacks that took place a little while ago and many Exchange servers were compromised. The sad part is that many Exchange Servers are still unpatched and vulnerable to attack, maybe not to the CVE’s listed below but to others as well....
by edward | Nov 22, 2023 | Exchange 2016, Active Directory, BurpSuite, Exchange 2013, Exchange 2019, Kali Linux
We all know that end users hate complex passwords and having to change passwords often leads them to use the same password but add a number or character at the end of it. Password complexity is just one of the problems. The next problem is information disclosure such...