Metasploit Extended

This chapter will cover the extended usage and hardcore post-exploitation features of Metasploit. Throughout this chapter, we will focus on out-of-the-box approaches for post-exploitation, and will also cover tedious tasks such as privilege escalation, getting passwords in clear text, finding juicy information, and much more.

During this chapter, we will cover and understand the following key aspects:

  • Using advanced post-exploitation modules
  • Speeding up penetration testing using automated scripts
  • Privilege escalation
  • Finding passwords from the memory

Let's now jump into the post-exploitation features of Metasploit and start with the basics in the next section.

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.