post-exploitation

Post-exploitation refers to the activities performed by an attacker or security professional after successfully compromising a system or network, with the goal of maintaining access, gathering sensitive information, or further exploiting the compromised environment.

Requires login.