/CVE-2017-8759

Simple C# implementation of CVE-2017-8759

Primary LanguageC#

Exploit toolkit for CVE-2017-8759

Do not be an asshole

Simple tool written in C# to handle the RCE vulnerability in .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7.

aka ".NET Framework Remote Code Execution Vulnerability."

Help

C:\Users\Jonas Uliana\tools>CVE-2017-8759.exe /h

INFO : Exploit toolkit for CVE-2017-8759
DEV  : Uliana Tech
SITE : https://uliana.tech

/h Show this help and exit.
/s Shell location.
/o File output location.

Reference: https://github.com/bhdresh/CVE-2017-8759