How to do it...

  1. To start using post-exploitation modules, first we need to get a session on the target system. For that, you can use a resource file or manually exploit a vulnerability to get a Meterpreter session. Then, we will use the background command to go back to the msfconsole, where we can start exploring the available post-exploitation modules:
meterpreter > background [*] Backgrounding session 1...msf exploit(psexec) > 
  1. Looking at the Metasploit structure, we can see that there are post-exploitation modules available for different target systems:
root@kali:~# ls /usr/share/metasploit-framework/modules/postaix android cisco firefox hardware linux multi osx solaris windows
  1. These exploitation modules are categorized by the tasks ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.