Exploit Remote Windows PC using HTA Attack with Net Tools

open your kali Linux terminal and type the following command

 git clone git://git.code.sf.net/p/netoolsh/opensource-kali netoolsh-opensource-kali


Open terminal and type ./netool.sh and press enter to continue


Now it will ask you for your choice press 8 now a pop up will open click on yes


You can see lots of attacking option choose 4 Powershell (Relik)


Now a pop up will open choose a powershell payload (powershell.hta) then click OK.


again a pop up will open Enter IP address of your kali Linux pc And click OK.


Now it will ask for port no. Enter the port no.  Such as 4444 and click OK.


Entering the Target IP Address and click and press enter


Click on yes to start a Listner


Now it will execute TCP handler on 192.168.0.103 and start the payload handler.


When Victim Machine browsing to your link  it will download launcher.hta file when victim click on it you will get the meterpreter session .


Now the session has opened type sysinfo to get system information, then type shell to enter into Victims command prompt

0 comments:

Post a Comment