🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    CyberSecurity/Web/CVEs/CVE-2022/CVE-2022-41040/README.md
     1 +# CVE-2022-41040
     2 +Microsoft Exchange Server (RCE)
     3 + 
     4 + 
     5 +## Usage
     6 +```bash
     7 +pip install requests_ntlm2 requests
     8 +python poc_aug3.py <host> <username> <password> <command>
     9 +```
     10 +&nbsp;
     11 + 
     12 +## POC
     13 + ![poc.png](./poc.png)]
     14 +&nbsp;
     15 + 
     16 +## Credit
     17 +[testanull](https://github.com/testanull/ProxyNotShell-PoC)'s github page.</br>
     18 +</br>&nbsp;
     19 + 
     20 +## Support
     21 +You can Follow [me](https://twitter.com/MeAsHacker_HNA) on twitter or buy me a [Coffee](https://buymeacoffee.com/NafisiAslH)
     22 + 
Please wait...
Page is in error, reload to recover