beefproject / beef

The Browser Exploitation Framework Project
https://beefproject.com
9.69k stars 2.14k forks source link

HTA module hta_url #1949

Open bcoles opened 4 years ago

bcoles commented 4 years ago

There may be an issue with the hta_url variable in the HTA PowerShell module. Refer to:

jackdwalker commented 4 years ago

Looks like a simple fix, but downloading a Windows 10 VM just to properly reproduce the use case of this module.

bcoles commented 4 years ago

Looks like a simple fix, but downloading a Windows 10 VM just to properly reproduce the use case of this module.

Any web browser should be sufficient to reproduce this issue.