Cve-2023-23397 - Quickly Check Vulnerability Status and Trigger Updates

Yesterday Microsoft announced a new critical vulnerability CVE-2023-23397, a vulnerability in Microsoft Outlook that allows a threat actor to harvest NTLMv2 hashes via a specifically crafted Outlook appointment. Microsoft state that attackers can exploit this vulnerability by sending an email that triggers automatically when it is retrieved and processed by the Outlook client. This can lead to exploitation BEFORE the email is viewed in the Preview Pane. They also state that this vulnerability is being actively exploited in the wild....

<span title='2023-03-15 14:45:08 +0000 UTC'>15 March 2023</span>&nbsp;·&nbsp;2 min&nbsp;·&nbsp;245 words&nbsp;·&nbsp;Aiden Arnkels-Webb
A woman looking stressed and frustrated at a laptop

How to recusively apply NTFS permissions faster using PowerShell multithreading jobs

Do you relate to the cover photo? Have your NTFS permissions just bombed out and you can’t bare the idea of waiting hours or days for your new permissions to apply? Don’t worry, I’m here to help. It’s no secret that applying NTFS permissions to any directory tree larger than a few thousand files quickly decends in to a painstaking waiting game. The built in UI is garbage, and icacls is decent but single-threaded and slow....

<span title='2023-03-10 14:49:09 +0000 UTC'>10 March 2023</span>&nbsp;·&nbsp;5 min&nbsp;·&nbsp;868 words&nbsp;·&nbsp;Aiden Arnkels-Webb