Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Payload #2

Open
dodoaska opened this issue Oct 4, 2021 · 1 comment
Open

Payload #2

dodoaska opened this issue Oct 4, 2021 · 1 comment

Comments

@dodoaska
Copy link

dodoaska commented Oct 4, 2021

what is the Payload way?
no offense, i want learn

@dodoaska
Copy link
Author

dodoaska commented Oct 8, 2021

msf6 > use exploit/windows/http/exchange_ssrf_to_arbitrary_file_write
[-] No results from search
[-] Failed to load module: exploit/windows/http/exchange_ssrf_to_arbitrary_file_write
msf6 >

after i use your steps:
git clone https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit
cd ProxyLogon-CVE-2021-26855-metasploit
mkdir -p ~/.msf4/modules/exploits/windows/
cp exchange_ssrf_to_arbitrary_file_write.py ~/.msf4/modules/exploits/windows/
chmod +x ~/.msf4/modules/exploits/windows/exchange_ssrf_to_arbitrary_file_write.py
msfconsole
use exploit/windows/http/exchange_ssrf_to_arbitrary_file_write
-] No results from search
[-] Failed to load module: exploit/windows/http/exchange_ssrf_to_arbitrary_file_write

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant