Forum Thread: Off-Line Hacking Using Metasploit

Hi all, this is my first post here in Null Byte so I hope you take it easy if I made a mistake or something like that. Anyway my question is how can I listen to connection that is coming from victim computer if he is not on line and let me give you this scenario so you can understand very well what I'm asking for:

Let's suppose that I have a payload and it's undetectable, I put it inside a USB and I managed to trick my victim to open the file inside that USB using social engineering but the victims computer doesn't have a connection so how can I make the payload connect back to me when the victims computer connected to the Internet even if he doesn't opened that payload again.

Thanks

1 Response

NOTE: This info may not be 100% correct. I have written this based on what I know.

---------------------------------------------------------------------------

I think a reverse tcp should do this.

Supposing you insert a .exe with the payload into the computer, your victim should not restart their computer until he has connected to the internet once and you have run a persistence module on the victim computer from a meterpreter session.

Share Your Thoughts

  • Hot
  • Active