How to use post modules is Metasploit

Post modules – The post modules contain various scripts and utilities that help you to further infiltrate your target system.

After successful exploitation, once you successfully exploit a vulnerability and get into your target system. The post-exploitation modules are going to help you in the following ways.

Escalate user privileges dump os credentials steel cookies and save passwords get key logs from the target system. execute PowerShell scripts and make your access persistence the minute point framework has more than 250 such post-exploitation utilities and scripts so after gaining a shall you can choose the appropriate host module to gather more information from the target or escalate your privileges. 

What is post exploitation?

Post-exploitation refers to any action taken after the session is opened. A session is an open shell used for successful exploitation or brute force attacks. The shell can be a standard shell or a meterpreter.

How to use post modules is Metasploit?

Step 1:

First, we need to create a Metasploit payload and install that payload into your victim after that follow the below steps.

Step 2:

Find post-module in Metasploit so type the below command on your Metasploit terminal.

									show post				
how to use post modules is metasploit
Find post modules

Step 3:

Now choose which post-exploitation module you want. I choose the android/capture/screen module.

After that type, the below command on your Metasploit terminal this command will help you to how to execute this module

									show options				
how to use post modules is metasploit
Use post module

Finally, type run command to execute these post-module.

Post a Comment

أحدث أقدم