March 4, 2024, 1:02 p.m. | Joseph Alan

System Weakness - Medium systemweakness.com

Task 1 Introduction

The CVE-2024–21413 vulnerability circumvents Outlook’s security protocols when processing a particular form of hyperlink referred to as a Moniker Link. Exploiting this flaw, an attacker can send an email containing a harmful Moniker Link to a target, prompting Outlook to transmit the user’s NTLM credentials to the attacker upon clicking the hyperlink.

Task 2 Moniker Link (CVE-2024–21413)

  1. Outlook can render emails as HTML
  2. Outlook can parse hyperlinks such as HTTP and HTTPS
  3. Outlook can open URLs that …

cve cybersecurity tryhackme tryhackme-walkthrough windows

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France