Wrapping Up

You’ve just exploited your first machine and gained full access to it with msfconsole. Congratulations!

We began this chapter by covering the basics of exploitation and compromising a target based on a discovered vulnerability. Exploitation is about identifying a system’s potential exposures and exploiting its weaknesses. We used nmap to identify potentially vulnerable services. From there we launched an exploit that gave us access to a system.

In the next chapter, we will explore Meterpreter in more detail as we learn how to use it in post exploitation. You will find Meterpreter to be an amazing tool once you’ve compromised a system.

Get Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.