Visit Website

The DDE attack with PowerShell Empire allows for weaponizing a Word document with a PowerShell Empire-based payload, leveraging the Microsoft DDE exploit to execute code in MS Word and other Microsoft products. For more information, refer to the original research at: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ To execute this attack, ensure you have set up an Empire listener.

ALTERNATIVES