Rapid7 Vulnerability & Exploit Database

LibreOffice 6.03 /Apache OpenOffice 4.1.5 Malicious ODT File Generator

Back to Search

LibreOffice 6.03 /Apache OpenOffice 4.1.5 Malicious ODT File Generator

Disclosed
05/01/2018
Created
06/14/2018

Description

Generates a Malicious ODT File which can be used with auxiliary/server/capture/smb or similar to capture hashes.

Author(s)

  • Richard Davy - secureyourit.co.uk

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/fileformat/odt_badodt
msf auxiliary(odt_badodt) > show actions
    ...actions...
msf auxiliary(odt_badodt) > set ACTION < action-name >
msf auxiliary(odt_badodt) > show options
    ...show and set options...
msf auxiliary(odt_badodt) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;