optiv / ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.
2.71k stars 503 forks source link

Doc, docx, rtf #73

Closed hastalamuerte closed 1 year ago

hastalamuerte commented 1 year ago

Plz add a "follina" cve type of payload build

Tylous commented 1 year ago

I will take a look at this and see if it's worth it.