SharePoint 0-day uncovered (CVE-2025-53770) #1165
Open
+36
−0
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
ToolShell: SharePoint Server Zero-Day Exploitation Summary
Detection and Initial Vector
On the evening of July 18, 2025, Eye Security’s SOC detected a CrowdStrike Falcon EDR alert for an obfuscated
.aspx
web shell on an internet-facing SharePoint Server. IIS logs revealed unauthenticated POST requests to/_layouts/15/ToolPane.aspx?DisplayMode=Edit&a=/ToolPane.aspx
withReferer: /_layouts/SignOut.aspx
and empty 🔧 Technical DetailsAn unauthenticated authentication bypass in
/_layouts/15/ToolPane.aspx
(CVE-2025-49706) combined with a server-side control deserialization flaw (CVE-2025-49704) allows attackers to write arbitrary ASPX files into the SharePoint layouts directory by issuing a POST request withReferer: /_layouts/SignOut.aspx
and empty credentials.The deployed ASPX backdoor (
spinstall0.aspx
) leverages .NET reflection to load the internalSystem.Web.Configurat...
🤖 Agent Actions
Added new practical technique to the existing ViewState exploitation guide:
File modified
•
src/pentesting-web/deserialization/exploiting-__viewstate-parameter.md
Key additions
• “Dumping ASP.NET Machine Keys via Reflection (SharPyShell/SharePoint ToolShell)” section explaining how to:
– Upload/execute an ASPX page that uses reflection to call
MachineKeySection.GetApplicationConfig
– Leak
ValidationKey
,DecryptionKey
, algorithm and compatibility mode– Feed those secrets into
ysoserial.net
to craft signed__VIEWSTATE
gadgets for RCE• Real-world context referencing the 2025 “ToolShell” SharePoint mass-exploitation chain (CVE-2025-53770/53771).
• Added Eye Security blog post to References.
This augments the ViewState deserializatio...
✅ Review Checklist
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.