After the successful attack, its critical to clear all the tracks. This need to done very carefully. It could be done while being in Meterpreter or we can do it from the Windows Command prompt.

Clearing log from Metasploit's Meterpreter: With the latest version of Metasploit, there is a script called "clearev" to clear all event logs. This script will wipe all the event logs from the Victim Windows system, however, there'll be router logs, IDS logs that we cant clear while being in the Victim machine.

meterpreter > clearev