Forum Thread: x86 Powershell Injection Doesn't Start Session from Another Machine to Attacker

I am using Kali in a VM machine. Whenever I create a x86 powershell injection payload and use it on same Actual machine it works. Though when I take this payload out on another machine and run the .bat file it doesn't start any session. How do I solve this. PS: I use SET -> Alphanumeric powershell option for this.

1 Response

Well to start with powershell doesn't use .bat files. Second is the second machine on the same network?

Share Your Thoughts

  • Hot
  • Active