Task 1: Generate a Windows executable payload with msfvenom, and establish an associated

listener. Host the payload using python’s SimpleHTTPServer module. Log into the Windows

host, and use a browser to download and run the payload.

Task 2: On your Kali host, start an apache server and move your payload to the associated

HTML directory. Interact with your newly established shell. Use the native Windows tool

“Bitsadmin” to download and execute the payload you hosted.

Task 3: Create an FTP server on your Kali host. Using your newly established shell, use the FTP

service to download and run the payload on your Windows host. Hint: You may be unable to

interact directly with the FTP service. If this is the case, you can create a text file to input FTP

commands.

Task 4: Create an smb server on your Kali host. Using your newly established shell, copy the

payload from the smb server to your Windows host and execute the payload

Sample Solution

This question has been answered.

Get Answer