Wiping logs from the target with the clearev command

All logs from the target system can be cleared using the clearev command:

However, if you are not a law enforcement agent, you should not clear logs from the target, because logs provide essential information to the blue teams to strengthen their defenses. Another excellent module for playing with logs, known as event_manager, exists in Metasploit, and can be used as shown in the following screenshot:

Let's jump into the advanced extended features of Metasploit in the next section.

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.