Share
## https://sploitus.com/exploit?id=5C16D945-0879-5E51-B2AF-B106F633656A
# CVE-2022-41082-RCE-POC
PoC and writeup for CVE-2022-41082. is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins 


this package includes (
- command executing script(python)
- reverse shell script(golang)
- scanner(python)
- patcher(powershell)

</P>
)</P>


also including all necessary howtos inside tutorial.txt
with analyze of the vulnerability inside CVE-2022-41082-project.pdf
we putting limited copies only 2 copies left: 
[PROXYNOTSHELL](https://bit.ly/3ChUyR6)

# affected products are:
- Microsoft Exchange Server 2013,2016,2019