2016
10.13

HTA Web Server

This Metasploit module hosts an HTML Application (HTA) that when opened will run a payload via Powershell. When a user navigates to the HTA file they will be prompted by IE twice before the payload is executed.

No Comment.

Add Your Comment

You must be logged in to post a comment.