Overview

ProxyLogon" vulnerability refers to a critical security flaw in Microsoft Exchange Server that was disclosed 2021. The vulnerability allowed attackers to gain unauthorized access to Exchange servers and potentially compromise sensitive data.

To address this vulnerability, Microsoft released security updates for affected versions of Exchange Server. If you are responsible for managing an Exchange Server, it is essential to ensure that you have installed the necessary security updates to protect your system from exploitation.

Test-ProxyLogon.ps1

Usage

The most typical usage of this script is to check all Exchange servers and save the reports, by using the following syntax from Exchange Management Shell:

Get-ExchangeServer | .\Test-ProxyLogon.ps1 -OutPath $home\desktop\logs
  • To check the local server only, just run the script:
.\Test-ProxyLogon.ps1 -OutPath $home\desktop\logs
  • To check the local server and copy the identified logs and files to the OutPath:
.\Test-ProxyLogon.ps1 -OutPath $home\desktop\logs -CollectFiles
  • To display the results without saving them, pass -DisplayOnly:
.\Test-ProxyLogon.ps1 -DisplayOnly

However, since my information might be outdated, I recommend checking the latest sources, such as Microsoft’s official website or security advisories, for the most recent information on the “ProxyLogon” vulnerability and any updates or patches available. It’s crucial to stay up-to-date with the latest security developments to protect your systems effectively.

Reference:
https://www.microsoft.com/en-us/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ https://microsoft.github.io/CSS-Exchange/Security/Test-ProxyLogon/