Full title: Persistent Payload In Windows Volume Shadow Copy Category: remote exploits Platform: windows This Metasploit module will attempt to create a persistent payload in a new volume shadow copy. This is based on the VSSOwn Script originally posted by Tim Tomes and Mark Baggett. This Metasploit module has been tested successfully on Windows 7. In order to achieve persistence through the RUNKEY option, the user should need password in order to start session on the target machine. # 0day.today @ http://0day.today/