Forum Thread: Meterpreter unable to resume connection when victim turn off and turn on his data?

2 Responses

Meterpreter runs in memory and needs a consistent internet connection. If it is disconnected, you will lose the session. To get a new session you would need to run the exploit again or the target must reopen the infected file. To avoid this problem, you need to set persistence. You did not say what OS your target is using but if it's a windows computer, you can set registry persistence. Exploit/Windows/local/registry-persistence

Thanks for your valuable reply bro....My target os is android.

Share Your Thoughts

  • Hot
  • Active