Metasploit mailing list archives

Re: Meterpreter>migrate


From: HD Moore <hdm () metasploit com>
Date: Sat, 02 Jan 2010 07:59:51 -0600

On 1/2/2010 7:57 AM, d4x wrote:
Hi guys,
Is there a way to automate the process    migration to Explorer.exe?
At the moment interactivetely i send a ps...i get the pid ....and then
migrate manually to the desidered.. -.-

There is a meterpreter script by the same name which can do this:

meterpreter> run migrate explorer.exe
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: