• caglararli@hotmail.com
  • 05386281520

Metasploit – how to use custom exe payload onto a pdf

Çağlar Arlı      -    18 Views

Metasploit – how to use custom exe payload onto a pdf

I have been trying to to add my own payload onto metasploit using exploit/windows/fileformat/adobe_utilprintf. But when I make the file connected to my own payload using set payload windows/exec, then set cmd and the file directory to the exe file I need. But when I create the file by entering exploit, the file only opens the pdf but not the exe I attached to it as the payload. Could you please help?