60

利用Exchange Server CVE-2018-8581+HASH传递玩爆AD-fc

 5 years ago
source link: http://blog.51cto.com/13741006/2347487
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
微软 Exchange Server于2018年11月份被爆出存在S.S.R.F漏洞,漏洞编号为:CVE-2018-8581,此漏洞微软已推出缓解措施,但是在1月22日又爆出了此漏洞的另一种利用方法,而利用这种新的attack方法将为AD带来严重的安全风险,此漏洞在实施微软的缓解措施之后,该漏洞仍然会被利用成功。本文将在以下环境中进行模拟attack演示。

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK