Hack Windows Using HTA Attack The Social-Engineer Toolkit


This type of attack is a simple HTML application that can provide full access to the remote attacker. The usual file extension of an HTA is .hta. An attacker can create a malicious application for the Windows operating system using web technologies.

The HTA Attack method will allow you to clone a site and perform powershell injection through HTA files which can be used for Windows-based powershell exploitation through the browser.


Step 1 : Open Terminal and Type setoolkit


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 2 : Select 1 for social engineering attacks


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 3 : Select 2 for website attack vectors


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 4 : Select 8 for HTA Attack Method


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 5 : Select 2 for site cloner


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 6 : Here we using this webiste you can use any website for cloning .(www.techtrick.in)


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 7 : Type Kali I.P Address and set TCP PORT.


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 8 : Select payload 3


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 9 : Here by default you are going to multi handler exploit.


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 10 : Open the kali I.P in the target window and see cloning website is opening.And the Launcher.hta file will be downloaded.


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 11 : run the file.


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


Step 12 : When you run the file on victim PC ,they will be Hacked by you on Kali Linux(Sessions will come on terminal)

A meterpreter session open!


Hack Windows Using HTA Attack The Social-Engineer Toolkit (SET Toolkit)


For References :-




I hope you enjoyed this article.



Sharing is caring

google
linkedin

About Author

Akash is a co-founder and an aspiring entrepreneur who keeps a close eye on open source, tech giants, and security. Get in touch with him by sending an email (akashchugh1994@gmail.com).


You may also like :-




Leave a Comment

Your email address will not be published. Required fields are marked *




Reader Comments [1]

hermes online

I precisely wanted to thank you very much again. I am not sure the things that I would have undertaken without these tactics discussed by you relating to my question. Previously it was a real scary case for me personally, however , considering the well-written approach you treated it forced me to cry with joy. I'm grateful for your information and believe you find out what a great job you are always providing teaching the mediocre ones with the aid of your web blog. I am sure you have never met any of us.

15-Sep-2019

Reply

Stay Connected

Popular Posts

Get Latest Stuff Through Email


Who Should Read TechTrick?

All the tricks and tips that TechTrick provides only for educational purpose. If you choose to use the information in TechTrick to break into computer systems maliciously and without authorization, you are on your own. Neither I (TechTrick Admin) nor anyone else associated with TechTrick shall be liable. We are not responsibe for any issues that caused due to informations provided here. So, Try yourself and see the results. You are not losing anything by trying... We are humans, Mistakes are quite natural. Here on TechTrick also have many mistakes..