Forum Thread: Reconnect with Rat/Metasploit

I want to know if there is a way to reconnect somone's pc second time in any time my idea is this: hack first time with
use exploit/multi/handler
...
....
..
exploit
meterpreter

and to put a RAT into the victim's system then i will be able to reconnect to victim' system in any time by tying rdesktop IP ..... port...

but it's still not enough I want to know if I can run any file on victim's system so if i reboots he reboots the system next time i can just run my file from RAT in the terminal and i will get a meterpreter session...

(if you dont understand i am asking if there a command that let me open/run files/programs from victim's system by RAT(shell))

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active