Microsoft Outlook NTLM Vulnerability | CVE-2023-23397 Demo

Поділитися
Вставка
  • Опубліковано 1 кві 2023
  • In this video walk-through, we covered the recent Microsoft Outlook NTLM Vulnerability CVE-2023-23397 that could lead to NTLM hash leak if successful. Also we covered a demo scenario in addition to mitigation and detection.
    ****
    Writeup
    motasem-notes.net/microsoft-o...
    TryHackMe Outlook NTLM Leak
    tryhackme.com/room/outlookntl...
    **********
    Receive Cyber Security Field Notes, Certification Notes and Special Training Videos
    / @motasemhamdan
    *******
    Patreon
    www.patreon.com/motasemhamdan...
    Instagram
    / dev.stuxnet
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Website
    www.motasem-notes.net
    Backup channel
    / @hacknotesbackup
    My Movie channel:
    / @motasemhamdanhacknotes
    ******

КОМЕНТАРІ • 10