TryHackMe: Metasploit: Meterpreter— Walkthrough

<p>Hi! It is time to look at the third part of the Metasploit rooms on TryHackMe. I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by THMs rooms.<br /> Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself from other walkthroughs.</p> <p>Room URL:&nbsp;<a href="https://tryhackme.com/room/meterpreter" rel="noopener ugc nofollow" target="_blank">https://tryhackme.com/room/meterpreter</a></p> <h1>Task 1 (Introduction to Meterpreter)</h1> <p>Meterpreter is a Metasploit payload that runs on the target system and supports the penetration testing process. It can interact with the target operating system and files, and allows us to use specialized commands.</p> <p>The great things about Meterpreter is that it runs on the target system without the need to install it. This is because it runs on memory and avoids writing files files to the disk. because of this it is harder to detect by antivirus software. In addition, Meterpreter uses encrypted communication with the server where Metasploits runs.</p> <p><a href="https://medium.com/@JAlblas/tryhackme-metasploit-meterpreter-walkthrough-e71e36e8b280"><strong>Click Here</strong></a></p>