Forum Thread: reconnect to victim's system by rat/metasploit

I want to know if there is a way to reconnect somone's pc second time in any time my idea is this: hack first time with
use exploit/multi/handler
...
....
..
exploit
meterpreter

and to put a RAT into the victim's system then i will be able to reconnect to victim' system in any time by tying rdesktop IP ..... port...

but it's still not enough I want to know if I can run any file on victim's system so if i reboots he reboots the system next time i can just run my file from RAT in the terminal and i will get a meterpreter session...

(if you dont understand i am asking if there a command that let me open/run files/programs from victim's system by RAT(shell))

1 Response

What about uploading a bind shell to your target and adding it to the victim's startup list and/or registry?

There is an excellent series on this site that shows you how to make one your self using Python, and no antivirus should flag it as a virus due to the fact that it was compiled by you and probably looks different to, Meterpreter for example.

Ninja243

Share Your Thoughts

  • Hot
  • Active