Table of Contents

Premise

In this video, I explained how you can turn a Microsoft word file into a malicious victim hunting vehicle to compromise Windows systems.

Basically I have gone through multiple steps to accomplish this:

1- Creating a reverse TCP payload with PowerShell using msfvenom alongside with eliminating bad characters and using encoders to evade Antiviruses as much as possible.

2- Crafting a visual basic script and put it in a macro-enabled word file.

3- Integrating the shellcode from the first step into the macro-enabled word file.

4- Saving the word file with doc extension.

5- Sending the file to your testing machine

Get Blue Team Notes

Video Walk-through

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles