Metasploit mailing list archives

Re priv_passwd_get_sam_hashes: Operation failed: 87


From: wullie19 at ntlworld.com (wullie19 at ntlworld.com)
Date: Mon, 2 Mar 2009 13:13:16 +0000

Have you tried to use the hashdump without loading the priv extension?
Dont know about you guys but when I use the meterpreter the priv extension is
already loaded and I can use the hashdump function as soon as ive got the 
meterpreter prompt.

-rogue



Current thread: