Rapid7 Vulnerability & Exploit Database

Windows Persistent Registry Startup Payload Installer

Back to Search

Windows Persistent Registry Startup Payload Installer

Disclosed
10/19/2011
Created
05/30/2018

Description

This module will install a payload that is executed during boot. It will be executed either at user logon or system startup via the registry value in "CurrentVersion\Run" (depending on privilege and selected method).

Author(s)

  • Carlos Perez <carlos_perez@darkoperator.com>
  • g0tmi1k

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/persistence
msf exploit(persistence) > show targets
    ...targets...
msf exploit(persistence) > set TARGET < target-id >
msf exploit(persistence) > show options
    ...show and set options...
msf exploit(persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;