PrivExchange : Exchange Your Privileges For Domain Admin Privs By Abusing Exchange

PrivExchange is a tool to Exchange your privileges for Domain Admin privs by abusing Exchange. These tools require impacket. You can install it from pip with pip install impacket, but it is recommended to use the latest version from GitHub.

This tool simply logs in on Exchange Web Services to subscribe to push notifications. This will make Exchange connect back to you and authenticate as system.

Also Read – Pyrdp : MITM & Library For Python 3 With The Ability To Watch Connections Live Or After The Fact

httpattack.py

Attack module that can be used with ntlmrelayx.py to perform the attack without credentials. To get it working:

  • Modify the attacker URL in httpattack.py to point to the attacker’s server where ntlmrelayx will run
  • Clone impacket from GitHub git clone https://github.com/SecureAuthCorp/impacket
  • Copy this file into the /impacket/impacket/examples/ntlmrelayx/attacks/ directory.
  • cd impacket
  • Install the modified version of impacket with pip install . --upgrade or pip install -e .