vysecurity / CVE-2018-4878

Aggressor Script to launch IE driveby for CVE-2018-4878
87 stars 37 forks source link

problem #2

Open halekan opened 6 years ago

halekan commented 6 years ago

how use exploit on kali linux

rl1k commented 6 years ago

buy a rope and find a solid ancrage, attach the rope take a chair....