Skip to Main Content

AUTO .SETTINGCONTENT-MS

Auto .SettingContent-ms is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remote code execution.

AUTO .SETTINGCONTENT-MS

Auto .SettingContent-ms is a simple script for automating the creation of a MSHTA downloader (HTA) through the .SettingContent-ms extension type discovered by Matt Nelson (@engima0x3) from SpecterOps. Simply run the tool, and ensure that Metasploit and Apache is installed. It will generate a Metasploit Meterpreter (reverse https) payload through a malicious HTA.

How to Get Auto .SettingContent-ms

Option 1
To download Auto .SettingContent-ms, type the following command in Linux:
git clone https://github.com/trustedsec/auto_SettingContent-ms

Option 2
View on Git.

How to Get Auto .SettingContent-ms
For bug reports or enhancements, please open an issue on this projects GitHub page.