ProxyShell Save

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Project README

ProxyShell

Install

git clone https://github.com/ktecv2000/ProxyShell
cd ProxyShell
virtualenv -p $(which python3) venv
source venv/bin/activate
pip3 install pypsrp
cp wsman.py venv/lib/*/site-packages/pypsrp/wsman.py

Usage

python3 exploit.py <target-exchange-server-ip> <email>
Open Source Agenda is not affiliated with "ProxyShell" Project. README Source: ktecv2000/ProxyShell
Stars
325
Open Issues
3
Last Commit
2 years ago

Open Source Agenda Badge

Open Source Agenda Rating