Persistence
Last updated
Last updated
Upload file to victim machine
Start msfconsole
Execute:
Execute lashe.exe (our payload) in victim
We obtain the shell:
If the system is shut down or reset for whatever reason you will lose your meterpreter session however by using the persistence module you create a backdoor into the system which you can access at any time using the metasploit multi handler and setting the payload to
windows/meterpreter/reverse_tcp
allowing you to send another meterpreter payload to the machine and open up a new meterpreter session.