[ authorization ] [ registration ] [ Restaurer ]
Contactez nous
Vous pouvez nous contacter par:
0day.today   marche d

Microsoft Office Word Malicious Macro Execution Exploit

[ 0Day-ID-26943 ]
Titre complet
Microsoft Office Word Malicious Macro Execution Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Date d'ajout
Catégorie
Plateforme
Vérifié
Prix
gratuit
Risque
[
Security Risk Critical
]
Rel. releases
Description
This Metasploit module generates a macro-enabled Microsoft Office Word document. The comments metadata in the data is injected with a Base64 encoded payload, which will be decoded by the macro and execute as a Windows executable. For a successful attack, the victim is required to manually enable macro execution.
Other Information
Abuses
0
Commentaires
0
Vue
10 807
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratuit
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Auteur
BL
29
Exploits
15
Lecteurs
0
[ Commentaires: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Identifiez-vous ou inscrivez-vous pour laisser un commentaire