Hack Remote Windows 10 PC using HTA Web Server


Exploit Targets
Windows All Versions

Requirement
Attacker: kali Linux
Victim PC: Windows 10


Open Kali terminal type msfconsole


Send the link of the server to the victim via chat or email or any social engineering technique. 
When Victim Machine browsing to your link it will download anything.hta file when victim click on it you will get the meterpreter session


Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID

0 comments:

Post a Comment