Maintaining Access

One of the most important phases of penetration testing is maintaining access. Once an ethical hacker has gained access to the target, he or she must maintain access long enough to accomplish his or her objectives. What I learned last week was that when I have located the vulnerabilities and exploit the target, there is still another phase where I should access or enter the system. To enter the system there are many ways such as using backdoor or maybe escalate privileges to gain more access to the system. Recently, I found that Metasploit is really a great tool to use. Other tools that I foundĀ  also useful on the internet are Webshells, Powersploit and Weevely.