Rapid7 Vulnerability & Exploit Database

Persistent Payload in Windows Volume Shadow Copy

Back to Search

Persistent Payload in Windows Volume Shadow Copy

Disclosed
10/21/2011
Created
05/30/2018

Description

This module will attempt to create a persistent payload in a new volume shadow copy. This is based on the VSSOwn Script originally posted by Tim Tomes and Mark Baggett. This module has been tested successfully on Windows 7. In order to achieve persistence through the RUNKEY option, the user should need password in order to start session on the target machine.

Author(s)

  • Jedediah Rodriguez <Jedi.rodriguez@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/vss_persistence
msf exploit(vss_persistence) > show targets
    ...targets...
msf exploit(vss_persistence) > set TARGET < target-id >
msf exploit(vss_persistence) > show options
    ...show and set options...
msf exploit(vss_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;