msfvenom, in kali linux 2.0

iclandra
7 years ago

0

the msfvenom doesn’t work anymore?, please i’m facing problem with the metasploit, my payloads are not working, ( both windows and android) i need help, i hv tried using FatRat but to no avail

11replies
5voices
280views
Sprall
7 years ago

0

Have you tried using Veil evasion, instead?

PNTSTR
7 years ago

0

Yes, msfvenow was replaced by veil-evasion
https://www.veil-framework.com/framework/veil-evasion/

iclandra
7 years ago

0

ok. Thanks

iclandra
7 years ago

0

i have used the veil-evasion buh its not working, i don’t know if the problem comes from my ip or port itself. if thats the problem give me good payload for that and paste the instructions here. Thanks in advance

Dave97
7 years ago

0

i’ve used it a month ago more or less.. and it worked fine, obviusly with win defender down

iclandra
7 years ago

0

i would be glad if u could reply me with your process or u can get into my laptop using team viewer to teach me the process.
Thanks in advance

b1nary
7 years ago

0

already checked for port forwarding issues ? perhaps you got blocked the port ?

iclandra
7 years ago

0

:o :o :o :o :o

iclandra
7 years ago

0

so how do i unblock the port, anyway I’m using Vitual Box

Dave97
7 years ago

0

iclandra watch that tutorial.. i’ve found it very useful
&index=1&list=PLn-akFzjAR19ka6JXJvJwUIKHGB3FeEjN

iclandra
7 years ago

0

thanks friends

You must be logged in to reply to this discussion. Login
1 of 12

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss