• Post author:
  • Post category:Blog
  • Reading time:1 mins read
  • Post last modified:June 12, 2024

After the exploitation phase, it is necessary to maintain a foothold in a compromised system to perform additional tasks. Which way could maintain persistence?

  • performing ARP scans and ping sweeps
  • performing additional enumeration of users, groups, forests, sensitive data, and unencrypted files
  • creating a bind or reverse shell
  • using local system tools

Explanation & Hint:

After the exploitation phase, it is necessary to maintain a foothold in a compromised system to perform additional tasks, such as installing and modifying services to connect back to the compromised system. The persistence of a compromised system can be maintained in several ways, including the following:

  • creating a bind or reverse shell
  • creating and manipulating scheduled jobs and tasks
  • creating custom daemons and processes
  • creating new users

For more Questions and Answers:

8.3.3 Quiz – Performing Post-Exploitation Techniques Answers Full 100%

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments