COLLABORATION PRO
  • Home
  • Exchange 2019
  • Exchange 2016
  • Exchange 2013
  • Exchange 2010
  • Exchange Online
  • Azure
  • Other Articles
  • Windows
  • Contact
  • About
Select Page
Exchange 2019:- Get the Version with Product Name in PowerShell

Exchange 2019:- Get the Version with Product Name in PowerShell

by edward | Dec 13, 2023 | Exchange 2019, PowerShell

If you are an Exchange Admin, you may have inherited Exchange Servers and are not sure what version you are running or you are simply managing Exchange but need to check Control Panel for installed updates to see what version you are on. If you have a few hundred or...
Exchange 2019:- Get the Version with Product Name in PowerShell

Exchange 2019:- Finding hidden credentials after obtaining a shell

by edward | Dec 5, 2023 | Exchange 2019, Kali Linux, Metasploit

Many admins save credentials in text, log, and other format files on servers, this can be a once off thing where they are troubleshooting something or they saved it there, thinking it is in a safe place and because nobody has access to servers generally, only...
Exchange 2019:- Get the Version with Product Name in PowerShell

Exchange 2019:- Running BurpSuite against your server to identify potential issues

by edward | Dec 4, 2023 | Exchange 2019, BurpSuite

BurpSuite has a scanner builtin that allows you to scan a URL or URLs and this will give you an output of what is vulnerabilities or misconfigurations are set. A simple thing may be the SSL certificate on your Exchange server, while you may think this is not...
Exchange 2019:- Get the Version with Product Name in PowerShell

Exchange 2019:- ProxyToken Exploit

by edward | Dec 2, 2023 | Exchange 2016, CVE-2021-33766, Exchange 2019, Kali Linux, ProxyToken

In three of my previous blog posts, we looked at exploiting unpatched/vulnerable Exchange servers with “ProxyLogon”, “ProxyShell” and “ProxyNotShell”. As the exploit lists keep growing, we will look at the “ProxyToken”...
Windows Server 2022:- Bypassing Windows Defender with Nim

Windows Server 2022:- Bypassing Windows Defender with Nim

by edward | Dec 1, 2023 | Exchange 2019, Kali Linux, Windows Defender, Windows Server 2022

This article is about a YouTube video by “Tyler Ramsbey” that I used in my own environment to get a Reverse Shell from a Windows 2022 Server that is fully patched and Windows Defender did not detect me. All credit goes to “Tyler” and to...
« Older Entries
Next Entries »
Copyright © 2024 COLLABORATION PRO