Forum Thread: I'm Having Trouble with Metasploit

I recently came across null-byte and I was immediately intrigued by all of the interesting articles and the wealth of knowledge on this site. I decided to try some of the things on here out for fun, but when I try to use Metasploit and set my payload I'm always told the payload is invalid, so I was hoping that someone on here would be able to help me.

This is what happens when I type in my payload:

msf exploit(adobepdfembeddedexe) > set payload windows/meterpeter/reversetcp- The value specified for payload is not valid.

Any help is greatly appreciated and thank you for your time.

6 Responses

Dear Trevor,

The metasploit payload should be "reverse_tcp", not just one. It seems you did it without the _.

Kind regards,

Raging Hacktivist

Dear Wonder Er Ee,

Thank you for the incredibly quick reply. I did have the underscore in the command, but I guess when i copied and pasted it did not come with (I could not get my screen shot to post). Do you know of any other possible reasons as to why this would not work?

Thank you very much

Trevor:

Each exploit has compatible payloads. If the payload is not compatible with the exploit, it will throw that message.

To see the compatible payloads, type "show payloads" after you have selected your exploit.

OTW

try msf (ms08067netapi) > set payload windows/meterpreter/reverse_tcp. The author of the article put a "/ " in the wrong place.

i am having trouble with expolit directory can anyone help me out please

Share Your Thoughts

  • Hot
  • Active