Cve 2017 8759

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
Alternatives To Cve 2017 8759
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Metasploit Payloads1,607
3 months ago71otherC
Unified repository for different Metasploit Framework payloads
Eggshell1,589
3 years agon,ullgpl-2.0Objective-C
iOS/macOS/Linux Remote Administration Tool
Avet1,523
6 months agogpl-3.0Shell
AntiVirus Evasion Tool
A Red Teamer Diaries1,294
8 months ago
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Thorse510
5 months ago10bsd-3-clausePython
THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Mettle398
7 months ago23C
This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.
Ms17 010 Python352
4 years ago2mitPython
MS17-010: Python and Meterpreter
Msfmania321
2 years ago4gpl-3.0Python
Python AV Evasion Tools
Meterpreter319
347 months ago19April 17, 201523otherC
THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD
Cve 2017 8759309
6 years ago3Python
Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
Alternatives To Cve 2017 8759
Select To Compare


Alternative Project Comparisons
Popular Meterpreter Projects
Popular Metasploit Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Exploitation
Cve
Rce
Metasploit
Rtf
Meterpreter