Zhu013 / ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ProxyShell

Install

git clone https://github.com/ktecv2000/ProxyShell
cd ProxyShell
virtualenv -p $(which python3) venv
source venv/bin/activate
pip3 install pypsrp
cp wsman.py venv/lib/*/site-packages/pypsrp/wsman.py

Usage

python3 exploit.py <target-exchange-server-ip> <email>

About

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)


Languages

Language:Python 100.0%