19/9/17

Exploit toolkit CVE-2017-0199


Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.



https://github.com/bhdresh/CVE-2017-0199

No hay comentarios.: