Post Exploitation Introduction

Now that we have learned how to gain entry into the target computer, we will explore various actions that can be taken once access is obtained. This section will cover the measures to be taken with the target computer, regardless of the method used to gain entry.

In the previous section, we would terminate our actions after successfully receiving a reverse Meterpreter session from our target. However, in this section, we will explore the various actions that can be taken after gaining access to a system. We will discuss ways to maintain persistent access, even if the target reboots or the vulnerable programs are uninstalled by the user. Additionally, we will cover techniques such as file download, file reading, file uploading, webcam activation, and keylogger deployment for keystroke logging. Furthermore, we will explore how to pivot through the target computer and exploit other systems on the same network. All the activities in this section will focus on post-exploitation after successfully exploiting the target’s vulnerabilities and gaining access.

The following topics will be covered in this section:

  • Basics of Meterpreter
  • Filesystem commands
  • Methods to Maintain access