Wiping logs from target with clearev command

All logs from the target system can be cleared using the clearev command:

However, if you are not a law enforcement agent, you should not clear logs from the target because logs provide important information to the blue teams to strengthen their defences. Another great module for playing with logs, known as event_manager, exists in Metasploit, as shown in the following screenshot:

Let's jump into the advanced extended features of Metasploit in the next section.

Get Metasploit Revealed: Secrets of the Expert Pentester now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.