Forum Thread: Meterpreter Run Persistence

when i got meterpreter i run the command persistence -U -i 5 -p port -r IP. the persistence sends file to victim's system but the AVG discoves it and delete it

(when i got meterpreter i used Veil-Evasion)
what can i do???

5 Responses

Use MSFVENOM( which replace msfpayload & msfencoder)...I tried and checked against McAfee , AVG & K7..only AVAST found this...

I dont think hes talking about the initial payload its the persistence module and service that is getting caught upon reboot. I know its not as slick but you could always just install a RAT (remote administration tool) or use the create rdp post moduleand just get full rdp access to the machine. Theres more than one way to create a backdoor. further if ya just gotta have that tasty meterpreter you can always use a rat or a rdp session to restart the original payload which went undetected.

Q Is it possible encryption

STANDAR D USER you are the only guy who understand me thank you i will try what you said ....

You could of coarse always make your own persistance script if you want to do so i recommend writing it in vbscrip. Tutorial:

Share Your Thoughts

  • Hot
  • Active