Share
## https://sploitus.com/exploit?id=9945D2DB-9314-5400-8C2B-94D4BD603DD9
# CVE-2022-41082
CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins

this package includes (
- command executing script(python)
- reverse shell script(golang)
- scanner(python)
- patcher(powershell)

</P>
)</P>
also including all necessary howtos inside tutorial.txt
with analyze of the vulnerability inside CVE-2022-41082-project.pdf
we putting only 5 limit copies: https://satoshidisk.com/pay/CGYVB2

# affected products are:
- Microsoft Exchange Server 2013,2016,2019