Rapid7 Vulnerability & Exploit Database

Windows Gather Exchange Server Mailboxes

Back to Search

Windows Gather Exchange Server Mailboxes

Created
03/27/2021

Description

This module will gather information from an on-premise Exchange Server running on the target machine. Two actions are supported: LIST (default action): List basic information about all Exchange servers and mailboxes hosted on the target. EXPORT: Export and download a chosen mailbox in the form of a .PST file, with support for an optional filter keyword. For a list of valid filters, see https://docs.microsoft.com/en-us/exchange/filterable-properties-for-the-contentfilter-parameter The executing user has to be assigned to the "Organization Management" role group for the module to successfully run. Tested on Exchange Server 2010 on Windows Server 2012 R2 and Exchange Server 2016 on Windows Server 2016.

Author(s)

  • SophosLabs Offensive Security team

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;