Skip to content

Releases: bhdresh/CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Exploit toolkit CVE-2017-0199 - v3.0

24 Apr 11:36
Compare
Choose a tag to compare
Pre-release

Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Release note:

Introduced following capabilities to the script

  • Generate Malicious Obfuscated RTF file ( using -x option ) to bypass AV
  • Deliver custom HTA file ( using -H option )

Exploit toolkit CVE-2017-0199 - v2.0-beta-2

19 Apr 12:24
Compare
Choose a tag to compare

Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter payload to victim without any complex configuration.

Video tutorial: https://youtu.be/42LjG7bAvpg

Exploit toolkit CVE-2017-0199 - v2.0-beta-1

19 Apr 04:49
Compare
Choose a tag to compare

Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter payload to victim without any complex configuration.

Release note:

Introduced following capabilities to the script

  • Generate Malicious RTF file using toolkit
  • Run toolkit in an exploitation mode as tiny HTA + Web server

Bug Fix:

- Error in parsing command line argument

Exploit toolkit CVE-2017-0199 - v2.0

18 Apr 21:49
Compare
Choose a tag to compare
Pre-release

Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter payload to victim without any complex configuration.

Release note:

Introduced following capabilities to the script

  • Generate Malicious RTF file using toolkit
  • Run toolkit in an exploitation mode as tiny HTA + Web server

Meterpreter shell through CVE-2017-0199

17 Apr 08:38
Compare
Choose a tag to compare
Pre-release

Meterpreter shell through CVE-2017-0199