Rapid7 Vulnerability & Exploit Database

Mac OS X Persistent Payload Installer

Back to Search

Mac OS X Persistent Payload Installer

Disclosed
04/01/2012
Created
05/30/2018

Description

This module provides a persistent boot payload by creating a plist entry in current user's ~/Library/LaunchAgents directory. Whenever the user logs in, the LaunchAgent will be invoked and this dropped payload will run.

Author(s)

  • Marcin 'Icewall' Noga <marcin@icewall.pl>
  • joev <joev@metasploit.com>

Platform

OSX,Python,Unix

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/osx/local/persistence
msf exploit(persistence) > show targets
    ...targets...
msf exploit(persistence) > set TARGET < target-id >
msf exploit(persistence) > show options
    ...show and set options...
msf exploit(persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;