Rapid7 Vulnerability & Exploit Database

Windows Registry Only Persistence

Back to Search

Windows Registry Only Persistence

Disclosed
07/01/2015
Created
05/30/2018

Description

This module will install a payload that is executed during boot. It will be executed either at user logon or system startup via the registry value in "CurrentVersion\Run" (depending on privilege and selected method). The payload will be installed completely in registry.

Author(s)

  • Donny Maasland <donny.maasland@fox-it.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/registry_persistence
msf exploit(registry_persistence) > show targets
    ...targets...
msf exploit(registry_persistence) > set TARGET < target-id >
msf exploit(registry_persistence) > show options
    ...show and set options...
msf exploit(registry_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;