Metasploit mailing list archives

Re: retries with bind shells possible?


From: Chao Mu <chao.mu () minorcrash com>
Date: Fri, 24 Dec 2010 16:21:17 -0500

run persistence -h

On Fri, Dec 24, 2010 at 4:05 PM, Jeffs <jeffs () speakeasy net> wrote:
Hello from the North Pole!

I am able to successfully create a windows/meterpreter/bind_ipv6_tcp binary
using msfpayload.  However, when the connection from the attacker is broken
(exit, or crash, whatever) the bind closes on the victim machine.

Is there something similar to connectionretries to get the bind binary to
cycle?

Thanks!
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: