You used the Veil-Evasion tool to create a payload, hosted it on a Kali Linux machine, and used the HID Keyboard Attack feature in Windows Command Prompt to download the payload onto a Windows 7...