Threat Database Malware Meterpreter

Meterpreter

By GoldSparrow in Malware

Meterpreter is a Security Assessment Tool that affects computers running the Windows operating system. The first version of Meterpreter was released in 2011 and since then has been updated by its developers. The latest version of Meterpreter was released on May 10, 2019. Meterpreter is used to obtain access to targeted systems and can perform an extensive control of memory, threads, processes, disable the input and output of the system, disable network pivoting, the interactive Ruby shell, mouse and keyboard input, migrate the server instance to different processes and much more. Also, Meterpreter possesses various of built-in commands, which allows the attacker to see the contents of a chosen file, locates and exhibit username and hashes of the machine, upload files from the targeted machine to the local host, execute files on the targeted machine, and many more commands.

The removal of Meterpreter will require some preventive measures such as to export any host or project data you need to keep. Then, you should use a scanner to detect and remove Meterpreter, its related components and all project data.

Trending

Most Viewed

Loading...