29

GitHub - ktecv2000/ProxyShell: ProxyShell POC Exploit : Exchange Server RCE (ACL...

 2 years ago
source link: https://github.com/ktecv2000/ProxyShell
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

ProxyShell

Install

git clone https://github.com/ktecv2000/ProxyShell
cd ProxyShell
virtualenv -p $(which python3) venv
source venv/bin/activate
pip3 install pypsrp
cp wsman.py venv/lib/*/site-packages/pypsrp/wsman.py

Usage

python3 exploit.py <target-exchange-server-ip> <email>

About

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Resources

Releases

No releases published

Packages

No packages published

Languages


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK