🤬
22 lines | ISO-8859-1 | 458 bytes

CVE-2022-41040

Microsoft Exchange Server (RCE)  

Usage

pip install requests_ntlm2 requests
python poc_aug3.py <host> <username> <password> <command>

 

POC

poc.png!!missing!!]  

Credit

testanull's github page.

 

Support

You can Follow me on twitter or buy me a Coffee

Please wait...
Page is in error, reload to recover