All Projects → bhdresh → CVE-2021-33766

bhdresh / CVE-2021-33766

Licence: other
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to CVE-2021-33766

Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-35.14%)
Mutual labels:  exploit, poc, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+486.49%)
Mutual labels:  exploit, poc, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+12894.59%)
Mutual labels:  exploit, poc, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+8159.46%)
Mutual labels:  exploit, poc, vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+1162.16%)
Mutual labels:  exploit, poc, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+283.78%)
Mutual labels:  exploit, poc, vulnerability
Remove-DuplicateItems
Script to remove duplicate items from Exchange mailboxes.
Stars: ✭ 32 (-13.51%)
Mutual labels:  exchange, exchange-server
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-18.92%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+51.35%)
Mutual labels:  exploit, vulnerability
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (+0%)
Mutual labels:  exploit, poc
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+10.81%)
Mutual labels:  poc, vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+24.32%)
Mutual labels:  exploit, vulnerability
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+102.7%)
Mutual labels:  exploit, poc
Microsoft365
Manage Microsoft 365 with PowerShell
Stars: ✭ 30 (-18.92%)
Mutual labels:  microsoft, exchange
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1370.27%)
Mutual labels:  exploit, poc
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-29.73%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit, vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-32.43%)
Mutual labels:  poc, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-21.62%)
Mutual labels:  exploit, vulnerability
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+83.78%)
Mutual labels:  microsoft, exploit

POC Exploit CVE-2021-33766 (ProxyToken)

POC Exploit for CVE-2021-33766 (ProxyToken) is a handy shell script which provides pentesters and security researchers a quick and effective way to test Microsoft Exchange ProxyToken vulnerability.

Disclaimer

This program is for Educational purpose ONLY. Do not use it without permission. The usual disclaimer applies, especially the fact that me (bhdresh) is not liable for any damages caused by direct or indirect use of the information or functionality provided by these programs. The author or any Internet provider bears NO responsibility for content or misuse of these programs or any derivatives thereof. By using this program you accept the fact that any damage (dataloss, system crash, system compromise, etc.) caused by the use of these programs is not bhdresh's responsibility.

Finally, this is a personal development, please respect its philosophy and don't use it for bad things!

Licence

CC BY 4.0 licence - https://creativecommons.org/licenses/by/4.0/

Command line arguments:

# ./proxytoken.sh -m <Mode> -s <Exchange Server IP>  -t <Target Email Address> -v <Victim Email Address>

      -m <inboxrule | check | newcheck>
        - check = Check if Exchange server is vulnerable or not (Require valid target user)
        - newcheck = Check if Exchange server is vulnerable or not without any target user
        - inboxrule = Create an inbox rule in the victim's mailbox to redirect emails to the target email address. 
      -s <Exchange Server IP/Domain> 
      -t <Target Email Address>
      -v <Victim Email Address>

POC Video

https://vimeo.com/595583399

Reference

https://www.zerodayinitiative.com/blog/2021/8/30/proxytoken-an-authentication-bypass-in-microsoft-exchange-server

Bug, issues, feature requests

Obviously, I am not a fulltime developer so expect some hiccups

Please report bugs, issues through https://github.com/bhdresh/CVE-2021-33766-ProxyToken/issues

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].