Skip to content

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Compare
Choose a tag to compare
@bhdresh bhdresh released this 13 Aug 16:51
· 7 commits to master since this release

Introduced following capabilities to the script

  • Generate Malicious PPSX file
  • Exploitation mode for generated PPSX file
  • Updated template.ppsx