vysecurity / CVE-2018-4878

Aggressor Script to launch IE driveby for CVE-2018-4878
87 stars 37 forks source link

doesn't seem very stable #3

Open evandrix opened 6 years ago

evandrix commented 6 years ago

sometimes i launch it, and when visiting the exploit URL provided by Cobalt Strike, the payload crashes MSIE :/