White Hat Institute

Post Exploitation

Post-exploitation, as the name implies, refers to the phases of operation that occur after an attacker has gained access to a victim’s system. The worth of a hacked system is determined by the value of the data contained on it and the potential for an attacker to utilize that data for malevolent purposes.