Exploit toolkit CVE-2017-8570: RCE PowerPoint 2016 Exploit

Office8570 Exploit toolkit CVE-2017-8570 – v1.0 Exploit toolkit CVE-2017-8570 – v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to exploit Microsoft Office PPSX RCE. It...