Skip to content

Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)

License

Notifications You must be signed in to change notification settings

ruthlezs/ie11_vbscript_exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 

Repository files navigation

IE11 VBScript Exploit

Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)

Prerequisite

  • Metasploit
  • msfvenom

Usage

python ie11_vbscript.py [Listener IP] [Listener Port]

Instruction

  1. Use this script to generate "exploit.html"
  2. Host the html file on your server
  3. Setup a handler with windows/meterpreter/reverse_tcp in Metasploit
  4. In your handler, set AutoRunScript with "post/windows/manage/migrate"
  5. Perform social engineering attack with the payload url

Credit

https://www.exploit-db.com/exploits/44741

CVEs

https://nvd.nist.gov/vuln/detail/CVE-2018-8174 https://nvd.nist.gov/vuln/detail/CVE-2019-0768

About

Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages