rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.79k stars 13.9k forks source link

auxiliary/scanner/http/owa_ews_login #14804

Closed leebaird closed 3 years ago

leebaird commented 3 years ago

Steps to reproduce

msfconsole use auxiliary/scanner/http/owa_ews_login set ad_domain acme.org set pass_file /tmp/passwords.txt set username lee set rhost 10.0.0.10 run

Were you following a specific guide/tutorial or reading documentation?

https://pentestlab.blog/2019/09/05/microsoft-exchange-password-spraying/

Expected behavior

[+] 10.0.0.10:443 - Successful login: lee:password

Current behavior

Did not show successful login.

Metasploit version

6.0.30-dev

Additional Information

Kali Linux 2020.4 rolling fulling patched.

github-actions[bot] commented 3 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

adfoster-r7 commented 3 years ago

@leebaird Do you happen to have steps on how to create a target that's vulnerable to this module to help replicate this issue? :+1:

github-actions[bot] commented 3 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

github-actions[bot] commented 3 years ago

It looks like there's not enough information to replicate this issue. Please provide any relevant output and logs which may be useful in diagnosing the issue.

This includes:

The easier it is for us to replicate and debug an issue means there's a higher chance of this issue being resolved.