Home

Awesome

Credits

Description

Aggressor Script to launch an Internet Explorer driveby attack using CVE-2018-15982 exploit for Flash player.

Affected Product Versions

Usage:

Demo

Alt text

CobaltStrike