Skip to content

Airboi/CVE-2020-17144-EXP

Repository files navigation

CVE-2020-17144-EXP

条件: Exchange2010; 普通用户
默认用法(写webshell): CVE-2020-17144-EXP.exe mail.example.com user pass


执行命令 & 端口复用: 修改ExploitClass.cs

参考 @zcgonvh https://mp.weixin.qq.com/s?__biz=MzI2NDk0MTM5MQ==&mid=2247483712&idx=1&sn=0b2cc3c9692f5c58a4eeb246d4b392fc&chksm=eaa5bb60ddd23276baf4cfd3fc59ca847c28f350c65ef98a17d49bc9944d653fad95dec4fd14&mpshare=1&scene=1&srcid=1209jtbQLVJIgr3VT0Ut1TM9&sharer_sharetime=1607483575995&sharer_shareid=dc9cecc79ba34e4bbb700a43a16153fd#rd

About

Exchange2010 authorized RCE

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages