• Stars
    star
    146
  • Rank 244,739 (Top 5 %)
  • Language
    C#
  • License
    GNU General Publi...
  • Created about 5 years ago
  • Updated over 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Abusing Exchange via EWS

EWSToolkit

The EWS Toolkit is a .NET Framework Library that wraps around the EWS Managed API. It contains easy methods and overloads to abuse various EWS functionality in C# or PowerShell tooling.

Example

using Toolkit;

namespace DemoApp
{
    class Program
    {
        static void Main(string[] args)
        {
            var connection = new ExchangeConnection(ExchangeVersion.Exchange2013_SP1);
            connection.SetConnectionCredentials(args[0], args[1].ToSecureString());
            connection.SetAutodiscoverUrl(args[0]);

            var mail = new Email(connection);
            mail.AddRecipient("[email protected]");
            mail.SetSubject("Test Email");
            mail.SetBodyFromText("This is a test email");
            mail.Send();
        }
    }
}