Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked Silent DOC Exploit - Python 2016


C.Oy

Recommended Posts

Voy a dejar esta vulnerabilidad para ayudar a nivel de la comunidad level23

 

Tutorial:

 

abierta CMD

CD /D (Ubicación de archivo) Ejemplo: C:\Users\Exploit/Exploit folder

builder.py

This is the hidden content, please
output.doc

Utilizar enlace a la descarga direto

 

 

Descarga: [HIDE-THANKS]

This is the hidden content, please
[/HIDE-THANKS]

Link to comment
Share on other sites

Re: Silent DOC Exploit - Python 2016

 

No need to scan because its a source.

 

 

Its however important to note that this is by no way FUD as it is an extremely old exploit (2012) which was used to exploit a stack overflow vulnerability in Microsoft's MSCOMCTL.OCX (using a malicious RTF embend)...

 

Its a good study though but won't work properly in python 3.2 and above.

Edited by Diabl0
Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.