Forum Thread: Get Meterpreter in Any Time

look i need to someone tells me if i can reconnect to the victim's pc without the victim clicks again on the file/link i tried persistence but its not working when AVG is installed on the pc i tried to put a rat i tried everything there is something i can do?

6 Responses

Once you have your initial meterpreter, set a backdoor that is not detected by AV. Try encoding your payloads.

no you dont understand the AVG does not disxover the payload i send i am useing Veil dont worry the AVG discover the file that is sent from the persistence... blablabla.vbs and thwn he deletea it.

but when the victim's system shutdown or reboot the AVG is restarting too and get back full control and probably delete my file

delete the AV and make a file looking exactly the same ... I mean persistence if it's encoded and veiled up should work . So should kill av.

Sometimes you need to get creative mate, Am surf if you manage to get a meterpreter session then you can try delete his browser shortcut and change the payload name and icon to look like he's browser and try to make it also execute the browser and that way he wont suspect a thing

Share Your Thoughts

  • Hot
  • Active