Bypassing AV during meterpreter process migrate

4 replies [Last post]
ronnieflip
ronnieflip's picture
Offline
Neophyte
Joined: 2010/01/21

Hi guys, am trying to migrate to another process in Metasploit. however, the server is running Zemana Endpoint and to the best of my knowledge, it's the one blocking the migrate process. Every time I run migrate -N winlogon.exe the session dies immediately.
Does anyone know of a way I can bypass this?

Thanks

AM NOT A HACKER! I DON'T EVEN EXIST!