Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

UNLOADABLE PAYLOAD msfvenom #18189

Closed
TheGreenEye opened this issue Jul 15, 2023 · 1 comment
Closed

UNLOADABLE PAYLOAD msfvenom #18189

TheGreenEye opened this issue Jul 15, 2023 · 1 comment
Labels

Comments

@TheGreenEye
Copy link

Hello,
i have a Problem with msfvenom
when I want to create an exe file with msvenom, the same error occurs with every payload:
Error: unloadable payload: windows/x64/meterpreter_reverse_tcp

@TheGreenEye
Copy link
Author

Fixed with "apt reinstall metasploit-framework"

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
Archived in project
Development

No branches or pull requests

1 participant