Metasploit mailing list archives

Rép. : [framework] Place a Meterpreter backdoor


From: francis.provencher at msp.gouv.qc.ca (FRANCIS PROVENCHER)
Date: Thu, 10 May 2007 09:16:43 -0400

You can upload an NC and set it on registry key to start on boot...
 
 
Francis Provencher
Minist?re de la S?curit? publique du Qu?bec
Direction des technologies de l'information
Division de la s?curit? informatique
T?l: 1 418 646-3258
Courriel:   Francis.provencher at Msp.gouv.qc.ca 
 
CEH - Certified Ethical Hackers
SSCP - System Security Certified Practitionner
Sec+ - Security +

bardo at mclink.it 2007-05-10 06:40 >>>

Hello !

First, I would like to apologize if my question is kinda "dumb". I'm a 
newbie in the field and I'm ever longing for new knowledge.

Anyway, the question is : Is it possible to place a permanent 
meterpreter process running on a remote machine acting as a backdoor ?

Tnx. Bye !!

Bardo


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070510/93d91719/attachment.htm>
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: FRANCIS PROVENCHER4.vcf
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070510/93d91719/attachment.txt>


Current thread: