by edward | Nov 29, 2023 | Exchange 2016, Exchange 2013, Exchange 2019, Kali Linux, ProxyNotShell
In two of my previous blog posts, we looked at exploiting unpatched/vulnerable Exchange servers with “ProxyLogon” and “ProxyShell”. As the exploit lists keep growing, we will look at the “ProxyNotShell” exploit. One of my many...