March 26, 2023, 10:35 a.m. | Md Amiruddin

InfoSec Write-ups - Medium infosecwriteups.com

Leak password hashes from a user by sending them an email by abusing CVE-2023–23397.

Room Link : https://tryhackme.com/room/outlookntlmleak

Task 1 : Introduction

On Tuesday, March 14th, Microsoft released 83 security fixes on Patch Tuesday, including CVE-2023–23397. This critical vulnerability impacts all versions of the Outlook desktop app on any Windows system. Outlook web app (OWA) and Microsoft 365 aren’t vulnerable since they do not support NTLM authentication.

Unlike most exploits, this one is particularly dangerous because it is a zero-click …

cybersecurity infosec leak ntlm outlook security tryhackme tryhackme-walkthrough walkthrough writeup

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)