Metasploit mailing list archives

Rép. : Re: [framework] Meterpreter hashdump error


From: francis.provencher at msp.gouv.qc.ca (FRANCIS PROVENCHER)
Date: Tue, 10 Apr 2007 13:45:59 -0400

Its a XP SP1 system.
 
Francis Provencher
Minist?re de la S?curit? publique du Qu?bec
Direction des technologies de l'information
Division de la s?curit? informatique
T?l: 1 418 646-3258
Courriel:   Francis.provencher at Msp.gouv.qc.ca 
 
CEH - Certified Ethical Hackers
SSCP - System Security Certified Practitionner
Sec+ - Security +

mmiller at hick.org 2007-04-10 13:29 >>>

On Tue, Apr 10, 2007 at 01:23:18PM -0400, FRANCIS PROVENCHER wrote:
Hi all,
 
I play with the meterpreter options, I try to make a hashdump and i received this error.
 
meterpreter > hashdump
[-] priv_passwd_get_sam_hashes: Operation failed: 87

Error 87 means that the server failed because of an invalid parameter.
What target operating system are you running this against?  

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070410/50e2fec3/attachment.htm>
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: FRANCIS PROVENCHER4.vcf
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070410/50e2fec3/attachment.asc>


Current thread: