Skip to content

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Pre-release
Pre-release
Compare
Choose a tag to compare
@bhdresh bhdresh released this 03 Aug 09:15
· 11 commits to master since this release

Introduced following capabilities to the script

  • Generate Malicious PPSX file
  • Exploitation mode for generated PPSX file