Metasploit has the ability to create an executable payload. This can be extremely useful if you can get a target machine to run the executable. Attackers often use social engineering, phishing, and other attacks to get a victim to run a payload. If attackers can get their a victim to run a payload, there is no reason for an attacker to find and exploit vulnerable software.
Step 1 : Open Terminal and Type setoolkit
Step 2 :Once SET is loaded it will show few options as shown in the image below. Select "Social-Engineering Attacks" by entering "1" and hit enter.
Step 3 :Now it will show you another set of options, select "Create a Payload and Listener" by entering "4" and hit enter.
Step 4 :Type 1 for Windows shell Reverse_Tcp Payload
Step 5 :The payload.exe has been exported to the SET Directory Under Root Folder.
Step 6 :Open The Directory And Check The Created Payload.
Step 7 :HFS(HTTP file Sever) is default installed in Latest kali linux,if not installed,visit our article
How to send or receive files in Kali Linux - Using HFS(HTTP File Server)
Step 8 :Open the Kali Linux ip on victim PC (Window PC/target PC) in browser ..
Step 9 :Download the file and run it
Step 10 :When you run the file on victim PC ,they will be Hacked by you on Kali Linux(Sessions will come on terminal)
A meterpreter session open!