
- 343
- 290 336
Edward van Biljon
United States
เข้าร่วมเมื่อ 20 พ.ย. 2019
Are you managing Microsoft Exchange, PowerShell, or using Windows? If so, you're in the right place! Welcome to my channel, where we delve into all things related to Microsoft Exchange Server, PowerShell and Windows . On this channel, you'll find step-by-step guides, troubleshooting tips, and general knowledge.
I believe that knowledge is power, and my mission is to empower you with the skills and understanding you need to succeed in managing Microsoft Exchange, PowerShell, and Windows.
By subscribing to my channel, you'll join a community of like-minded individuals on a journey of continuous learning and growth. If you're interested in sponsorship opportunities, books, ebooks, webinars, or even collaborating on articles or blog posts, please feel free to reach out to me via LinkedIn or the links provided below.
I'm always open to new ideas and partnerships. Together, let's embark on a journey of exploration, learning, and empowerment.
I believe that knowledge is power, and my mission is to empower you with the skills and understanding you need to succeed in managing Microsoft Exchange, PowerShell, and Windows.
By subscribing to my channel, you'll join a community of like-minded individuals on a journey of continuous learning and growth. If you're interested in sponsorship opportunities, books, ebooks, webinars, or even collaborating on articles or blog posts, please feel free to reach out to me via LinkedIn or the links provided below.
I'm always open to new ideas and partnerships. Together, let's embark on a journey of exploration, learning, and empowerment.
The Power of LDAPSearch: Unleashing Kali's Hidden Tools
In this video, we dive deep into the power of LDAPSearch, a powerful tool hidden within Kali Linux that can significantly enhance your network hacking capabilities. Discover how to effectively use LDAPSearch for user enumeration and gain valuable insights into Active Directory environments. We will explore the intricacies of hacking Active Directory, demonstrating step-by-step techniques that will help you uncover user information and improve your penetration testing skills. Whether you’re a seasoned hacker or a beginner looking to expand your toolkit, this video will equip you with the knowledge to unleash Kali's hidden tools and master LDAPSearch for your network security assessments. Join us as we unlock the potential of this indispensable tool in your hacking arsenal!
มุมมอง: 311
วีดีโอ
Validate Credentials with CrackMapExec: Simple and Easy
มุมมอง 79หลายเดือนก่อน
In this video, we dive into the world of ethical hacking with a focus on using CrackMapExec for validating credentials efficiently. Whether you're a beginner or an experienced professional, this tutorial will guide you through the simple and easy steps to effectively validate credentials in your network. CrackMapExec is an essential tool for network hacking, providing you with the ability to as...
Create a reverse shell with a multi handler in metasploit
มุมมอง 66หลายเดือนก่อน
In this tutorial, we will guide you through the process of creating a reverse shell using Metasploit's multi handler. This powerful technique is essential for penetration testers and ethical hackers looking to gain controlled access to remote systems. We'll dive into the use of PowerShell scripts to establish a reliable connection and utilize the msfconsole for executing commands. Learn how to ...
PowerShell Reverse Shell: SharpHound bundled with Impacket SMBServer
มุมมอง 65หลายเดือนก่อน
In this video, we dive into the world of ethical hacking with a focus on using PowerShell to create a reverse shell. We’ll also explore how SharpHound can simplify network reconnaissance and assist in obtaining privileged access during penetration testing. Perfect for both beginners and seasoned professionals, this educational guide will demonstrate step-by-step how to deploy these powerful too...
RPCClient: The tool you can use for Active Directory enumeration
มุมมอง 134หลายเดือนก่อน
In this video, we delve into the powerful capabilities of RPCClient and how it can be utilized for Active Directory enumeration. Whether you're an ethical hacker or a cybersecurity enthusiast, understanding the intricacies of Active Directory is crucial for identifying potential vulnerabilities within a network. We will guide you through the process of using RPCClient for user enumeration, prov...
Enum4Linux: The Secret Weapon for Your Next Pen Test
มุมมอง 842 หลายเดือนก่อน
In this video, we explore Enum4Linux, an essential tool for ethical hackers and penetration testers. Learn how to leverage this powerful utility for Active Directory enumeration, gaining critical insights that can significantly enhance your penetration testing processes. We will walk you through the features of Enum4Linux, demonstrating its capabilities in extracting valuable information from W...
Exploit Suggester: A Hacker's Cheat Sheet
มุมมอง 1002 หลายเดือนก่อน
In this video, we delve into the powerful tool known as Exploit Suggester, an invaluable resource for ethical hackers and red teamers. Join us as we explore how to leverage this tool alongside the Metasploit framework to enhance your skills in SMB exploitation and Windows exploitation. We will cover essential techniques such as the psexec attack and how to utilize Meterpreter effectively for pe...
Evil WinRM: The Hack You Didn't Know About
มุมมอง 1802 หลายเดือนก่อน
In this eye-opening video, we delve into the world of Evil WinRM, a powerful tool often overlooked in the realm of ethical hacking. Discover how this technique can be used for credential dumping and learn the nuances of leveraging PowerShell alongside Mimikatz to gain unauthorized access. We’ll walk you through real-world scenarios, demonstrating how hackers exploit vulnerabilities and the step...
I Tested EASSniper PowerShell Tool
มุมมอง 762 หลายเดือนก่อน
In this video, I dive deep into my experience testing EASSniper, a powerful tool for network hacking that leverages Exchange Active Sync vulnerabilities. Watch as I explore how EASSniper facilitates password spraying and brute force attacks against Active Directory environments. Using PowerShell, I demonstrate various network exploits and the effectiveness of EASSniper in real-world scenarios. ...
Creating my own reverse shell with python and ex-freeze [Part 3 - Email and bypass Defender]
มุมมอง 762 หลายเดือนก่อน
Learn about reverse shells, a crucial concept in cybersecurity used for both defensive and offensive operations. This blog post provides a detailed tutorial on creating a reverse shell using Python and Ex-Freeze, covering the necessary tools, scripting process, and ethical considerations. Ideal for cybersecurity professionals and ethical hackers looking to enhance their skills in network securi...
Creating my own reverse shell with python and ex freeze [Part 2 - PowerShell working]
มุมมอง 642 หลายเดือนก่อน
Learn about reverse shells, a crucial concept in cybersecurity used for both defensive and offensive operations. This blog post provides a detailed tutorial on creating a reverse shell using Python and Ex-Freeze, covering the necessary tools, scripting process, and ethical considerations. Ideal for cybersecurity professionals and ethical hackers looking to enhance their skills in network securi...
Adding InvisiShell to Your Cybersecurity Toolkit [Educational Purposes Only]
มุมมอง 1113 หลายเดือนก่อน
Discover InvisiShell, an (older) cutting-edge tool in cybersecurity that uses advanced obfuscation techniques to protect sensitive information and systems. Learn how it enhances security by masking code and operations. Explore its integration into your security toolkit, best practices, and real-world success stories.
Reverse Shell using Nim Backdoor and PowerShell [Educational Purposes Only]
มุมมอง 2623 หลายเดือนก่อน
Learn about reverse shells, a vital technique for penetration testing and ethical hacking. This post covers how to set up and execute a reverse shell using PowerShell on Windows Server 2022 and using Nim-Backdoor to bypass Windows Defender. To use Nim, you need to install a compiler and run Python V3.6 as per the Github page. The reverse shell application only gives you access to one directory ...
Creating my own reverse shell with python and ex-freeze [Part 1]
มุมมอง 803 หลายเดือนก่อน
Learn about reverse shells, a crucial concept in cybersecurity used for both defensive and offensive operations. This blog post provides a detailed tutorial on creating a reverse shell using Python and Ex-Freeze, covering the necessary tools, scripting process, and ethical considerations. Ideal for cybersecurity professionals and ethical hackers looking to enhance their skills in network securi...
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and a recompiled NetCat
มุมมอง 2523 หลายเดือนก่อน
Learn about reverse shells, a vital technique for penetration testing and ethical hacking. This post covers how to set up and execute a reverse shell using PowerShell on Windows Server 2022 and using a recompiled edition of NetCat. Windows Defender does not detect it initially but eventually flags the NC32.exe file. This is for educational purposes only.
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and NC64 and dump hashes
มุมมอง 2633 หลายเดือนก่อน
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and NC64 and dump hashes
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and NC64 [Bypass Win Def]
มุมมอง 1053 หลายเดือนก่อน
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and NC64 [Bypass Win Def]
Getting a reverse shell in Windows Server 2022 and adding it to another CVE [CVE-2024-21413 -Part 5]
มุมมอง 954 หลายเดือนก่อน
Getting a reverse shell in Windows Server 2022 and adding it to another CVE [CVE-2024-21413 -Part 5]
Getting a reverse shell in Windows Server 2022 and adding it to another CVE [CVE-2023-23397 -Part 4]
มุมมอง 1004 หลายเดือนก่อน
Getting a reverse shell in Windows Server 2022 and adding it to another CVE [CVE-2023-23397 -Part 4]
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and Task Scheduler [Part 3]
มุมมอง 1684 หลายเดือนก่อน
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and Task Scheduler [Part 3]
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and the Registry [Part 2]
มุมมอง 764 หลายเดือนก่อน
Using a PowerShell Script to get a reverse shell in Windows Server 2022 and the Registry [Part 2]
Using a PowerShell Script to get a reverse shell in Windows Server 2022 [Part 1]
มุมมอง 1054 หลายเดือนก่อน
Using a PowerShell Script to get a reverse shell in Windows Server 2022 [Part 1]
Walking through the Exchange Admin Center in Exchange 2019 [Part 4]
มุมมอง 1424 หลายเดือนก่อน
Walking through the Exchange Admin Center in Exchange 2019 [Part 4]
Find where an IP address is coming from with PowerShell [Tested on Windows Server 2022]
มุมมอง 1034 หลายเดือนก่อน
Find where an IP address is coming from with PowerShell [Tested on Windows Server 2022]
Check and Set Windows Defender Exchange 2019 Exclusions [Tested on Windows Server 2022]
มุมมอง 1644 หลายเดือนก่อน
Check and Set Windows Defender Exchange 2019 Exclusions [Tested on Windows Server 2022]
Removing PowerShell Malware from a Windows System [Tested on multiple Windows Operating Systems]
มุมมอง 7985 หลายเดือนก่อน
Removing PowerShell Malware from a Windows System [Tested on multiple Windows Operating Systems]
Hacking my lab Exchange 2019 by running Impacket's Secrets Dump [Educational Purposes Only]
มุมมอง 1195 หลายเดือนก่อน
Hacking my lab Exchange 2019 by running Impacket's Secrets Dump [Educational Purposes Only]
Hacking my lab Exchange 2019 with Outlook CVE [CVE-2024-21413 - Educational Purposes Only]
มุมมอง 3255 หลายเดือนก่อน
Hacking my lab Exchange 2019 with Outlook CVE [CVE-2024-21413 - Educational Purposes Only]
Walking through the Exchange Admin Center in Exchange 2019 [Part 3]
มุมมอง 1135 หลายเดือนก่อน
Walking through the Exchange Admin Center in Exchange 2019 [Part 3]
Walking through the Exchange Admin Center in Exchange 2019 [Part 2]
มุมมอง 1106 หลายเดือนก่อน
Walking through the Exchange Admin Center in Exchange 2019 [Part 2]
Cannot convert value "root\default:Win32_TaskService" to type "System.Management.ManagementClass". Error: "Not found " At line:2 char:1 + ([WmiClass]'root\default:Win32_TaskService') | Remove-WMIObject -Verb ... + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : InvalidArgument: (:) [], RuntimeException + FullyQualifiedErrorId : InvalidCastToWMIClass ???
Not working, It stopped ECP access for internal users as well. Please do not follow it.
Worked, thanks
How can I get the exact version of Outlook to test this vulnerability?? I just need to try this myself but I cannot find the Outlook version that will have this vulnerability, as it is already patched.
MSDN subscription or VS subscription should allow you to download and test it.
This is his part 2 video - th-cam.com/video/yGp-wJw3sMY/w-d-xo.html and resetting and local reinstalling worked for him
I had to do the same eventually after trying everything possible to fix the broken Windows 10 machine.
I ran the script and received the "verbose" message. But what is the next step? I assume this alone does not remove the malware.
It should remove the Malware if it exists...The verbose message is supposed to list that.
@@edwardvanbiljon5103 Thank you for the reply and clearing it up! I think it worked in that case!
Very good video! Very simple and very functional process. I need to automate this procedure. How do I create a script in PowerShell ISE? Mine is giving an error because the command line is from the Exchange Management Shell. Do you happen to have a script template to automate it? Thank you for your help. Best regards.
Thank you for the feedback. If you save it as a .PS1 file and then use Task Scheduler, you can run it as and when needed.
It doesnt work
Is that in Windows 10 pro or home edition?
thank you man
You're welcome!
Thank you for this!
Glad it was helpful!
Nim compliler not found...i get this error...pls tell me how to fix
you need to install a Nim Compiler, you can do so from this URL: nim-lang.org/install_unix.html
You fixed the ps script ? Can you share pls ?
No, I don't own that script, I created my own which is still work in progress but PowerShell, Mimikatz is working so far with a one-liner command.
is this because of user level in which the ps was ran?
No, i am admin on the machine. Did several other tests and then created my own. Initially my own one did the same thing until i modified the code then it was able to navigate directories.
Thanks. It works
That is great, thanks for the feedback, glad all is working.
Can I get unpatched lab please
Hello, it is very easy to build, you create a DC, two exchange servers, one patch and the other not patched and then you kali machine
I had a strange experience - when I first made the change, the launch directory did not change. I unpinned my Powershell icon from the taskbar and repinned it, by ragging the icon from the browser to the taskbar, and then it worked.
I had that happen to me as well but other times it does not do that.
Thank you!
You're welcome!
What
Thanks you. Do you know why CASMailbox -OWAEnabled is disabled ?
it is either disabled by a 3rd party tool like Odin or by an Exchange Admin.
how can i find the file
There is no file, it is encrypted info in WMI to call PowerShell and execute commands
Hi Edward How do I modify the script to meet following conditions- 1. I need info only for certificates having certain keyword in its friendly name. 2. I need to run this script in multiple servers from single source server so that I don't have to remote desktop all servers to run this script. 3. My final report should be single csv having data for all servers with server name as a column in my csv in single worksheet. Requesting you to guide me with it. Looking forward for your response.
Hello, I will check and see what I can put together for you.
Still work 😮 .
Yes it does, not sure if it has been patched as yet.
@@edwardvanbiljon5103 ok thanks sir i will try inshallah .
Thank you for the great video, do you do this after mailbox migration is done?
Thank you for the feedback. You can do it when the new servers are in or after the migration.
Your video is very blurry.
I just checked it again and it plays fine at 720p
Can you tell me how many passwords per second can be tried using this online method? I would imagine it is not as fast as an offline attack because internet and Exchange server latency would slow it down but would love to know the speed of this attack.
I would need to check, an offline attack would be much quicker yes and this was in a lab with dummy passwords and accounts so they hack was quick.
so helpful and informative , Than you Edward,
You are very welcome
It works!!! Thank you so much !!! 😊
You're welcome!
thanks dude.....
You are welcome :-)
всё хуйня не работает
This is to show what the GUI installation of Exchange 2013 looks like, or this is part 2 of the installation of Exchange 2013, the first part being the command line part?
Correct, it covered both instances.
Thank you ,will help me
You are welcome
is there any history, where I can I see all undo's and redo's?
Let me check if it is possible to get the history and come back to you
@@edwardvanbiljon5103 Bro, any update?
@@kyleburonx882 sorry bro, no word from the teams as yet
@@edwardvanbiljon5103 :(
Great help
Thanks for the feedback.
why use plain text login over Basic Authentication?
Many MSP's use it for hosted Exchange, you can change it to TLS or use Basic. Each environment has their own requirements.
@edwardvanbiljon5103 right now everything works with your settings. Thank you!
Hi. You saved me a lot of time. Solution works fine except DownloadDomains - As Microsoft suggests I've run it in my environment. It looks like any of attachments I will click - I have error 500 Maybe you have an idea how to fix this?
Hello, thanks for the feedback, let me do some checks and come back to you.
Very good explain in tutorial, Sir does we have to run this on Edge server ?
Thank you, is your edge server the only one sending to the internet?
@@edwardvanbiljon5103 thanks you so much for quick response, i have successfully configured TLS as per your article
I recently installed Exchange 2019, but I still get the 500 error even though I have all these files. Tried already every guide I could find online..
Are your bindings set to the correct SSL certificate?
Please add the link for the video that shows the required permission to do the import/export of the pst file.
Sure, to import a PST file: th-cam.com/video/OsX8hzwJmls/w-d-xo.html, to export a PST: th-cam.com/video/bt45GvMOOnU/w-d-xo.html
Helped me thank you
You're welcome!
Great , thx
Thank you too!
Thank you
You're welcome
Interesting
Thanks for the feedback.
Very useful
Glad to hear that
Great advice
Great
Thank you
what happen
Excellent
Thank you so much 😀
Thank you
Welcome!
Thank you
You're welcome
Thank you
Welcome!