Metasploit No encoders encoded the buffer successfully.

I’ve tried using the remote buffer overflow exploit to attack port 9256 on a machine and metasploit gives me this error. I am using windows/meterpeter/reverse_tcp payload. Do you know how to fix this?

Try a different shell. Likely the requirements (bad characters and payload size) for the payload could not be satisfied by msfvenom.

I’ve tried different shells but the outcome is the same. I am quite a newbie and I don’t understand what am I doing wrong

dont use msf :wink:

which tools could I use to exploit port 9256 besides metasploit? I’ve tried to search on the internet but everyone uses msf

you could use nc. A simple windows/shell_reverse_tcp payload might work…

sorry but I don’t know how to use netcat for that. Could you write an exemple?

At this point you need to do that basic research yourself.

There is a better way not using metasploit. You could still use metasploit as a handler, but there is much better way to execute it all.

im stuck on the first part, i know which ports are open, when i connect with netcat it return connection succeeded but no response, any hint ??

i have some problem … i need little bit help

Try different payloads.
It worked for me.

I used this payload and it worked: windows/shell/reverse_tcp_allports
Give it a go, or try other payloads. It should work in the end. If not, there is always the possibility to do it without Metasploit.