Rapid7 Vulnerability & Exploit Database

Microsoft Word UNC Path Injector

Back to Search

Microsoft Word UNC Path Injector

Created
05/30/2018

Description

This module modifies a .docx file that will, upon opening, submit stored netNTLM credentials to a remote host. It can also create an empty docx file. If emailed the receiver needs to put the document in editing mode before the remote server will be contacted. Preview and read-only mode do not work. Verified to work with Microsoft Word 2003, 2007, 2010, and 2013. In order to get the hashes the auxiliary/server/capture/smb module can be used.

Author(s)

  • SphaZ <cyberphaz@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/docx/word_unc_injector
msf auxiliary(word_unc_injector) > show actions
    ...actions...
msf auxiliary(word_unc_injector) > set ACTION < action-name >
msf auxiliary(word_unc_injector) > show options
    ...show and set options...
msf auxiliary(word_unc_injector) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;