Skip to content

This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remote code execution. This automates generating an HTA downloader and embeds it in the SettingContent-ms file for you and starts Apache.

License

Notifications You must be signed in to change notification settings

sathishdsgithub/auto_SettingContent-ms

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

Auto .SettingContent-ms

This is a simple script for automating the creation of a MSHTA downloader (HTA) through the .SettingContent-ms extension type discovered by Matt Nelson (@engima0x3) from SpecterOps. Simply run the tool, and ensure that Metasploit and Apache is installed. It will generate a Metasploit Meterpreter (reverse https) payload through a malicious HTA. THe .SettingContent-ms can then be used inside of an office document, an attachment, or downloaded from the Internet to coax victim to clicking.

Simply run:

python auto_settingcontent-ms.py

Enter the IP address or hostname of the reverse shell Enter the port

Let the magic happen.

CREDIT: Matt Nelson (@enigma0x3) for the discovery Written by: Dave Kennedy (@HackingDave, @TrustedSec)

About

This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remote code execution. This automates generating an HTA downloader and embeds it in the SettingContent-ms file for you and starts Apache.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%