Skip to content

Exploit toolkit CVE-2017-0199 - v3.0

Pre-release
Pre-release
Compare
Choose a tag to compare
@bhdresh bhdresh released this 24 Apr 11:36
· 52 commits to master since this release

Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Release note:

Introduced following capabilities to the script

  • Generate Malicious Obfuscated RTF file ( using -x option ) to bypass AV
  • Deliver custom HTA file ( using -H option )