This type of attack is a simple HTML application that can provide full access to the remote attacker. The usual file extension of an HTA is .hta. An attacker can create a malicious application for the Windows operating system using web technologies.
The HTA Attack method will allow you to clone a site and perform powershell injection through HTA files which can be used for Windows-based powershell exploitation through the browser.
Step 1 : Open Terminal and Type setoolkit
Step 2 : Select 1 for social engineering attacks
Step 3 : Select 2 for website attack vectors
Step 4 : Select 8 for HTA Attack Method
Step 5 : Select 2 for site cloner
Step 6 : Here we using this webiste you can use any website for cloning .(www.techtrick.in)
Step 7 : Type Kali I.P Address and set TCP PORT.
Step 8 : Select payload 3
Step 9 : Here by default you are going to multi handler exploit.
Step 10 : Open the kali I.P in the target window and see cloning website is opening.And the Launcher.hta file will be downloaded.
Step 11 : run the file.
Step 12 : When you run the file on victim PC ,they will be Hacked by you on Kali Linux(Sessions will come on terminal)
A meterpreter session open!
hermes online
I precisely wanted to thank you very much again. I am not sure the things that I would have undertaken without these tactics discussed by you relating to my question. Previously it was a real scary case for me personally, however , considering the well-written approach you treated it forced me to cry with joy. I'm grateful for your information and believe you find out what a great job you are always providing teaching the mediocre ones with the aid of your web blog. I am sure you have never met any of us.
15-Sep-2019