Rapid7 Vulnerability & Exploit Database

Adobe PDF Escape EXE Social Engineering (No JavaScript)

Back to Search

Adobe PDF Escape EXE Social Engineering (No JavaScript)

Disclosed
03/29/2010
Created
05/30/2018

Description

This module embeds a Metasploit payload into an existing PDF file in a non-standard method. The resulting PDF can be sent to a target as part of a social engineering attack.

Author(s)

  • Jeremy Conway <jeremy@sudosecure.net>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/adobe_pdf_embedded_exe_nojs
msf exploit(adobe_pdf_embedded_exe_nojs) > show targets
    ...targets...
msf exploit(adobe_pdf_embedded_exe_nojs) > set TARGET < target-id >
msf exploit(adobe_pdf_embedded_exe_nojs) > show options
    ...show and set options...
msf exploit(adobe_pdf_embedded_exe_nojs) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;