Metasploit mailing list archives

Re: meterpreter newbie


From: arthur zhang <mail2arthur () gmail com>
Date: Sat, 16 Jan 2010 20:36:17 -0500

On Sat, Jan 16, 2010 at 7:31 AM, MaXe <metafan () intern0t net> wrote:
Hi arthur.


About question 1: www.offensive-security.com has a Metasploit Unleashed
online tutorial. I suggest that you read that along with the Metasploit
documentation.

About question 2: If you don't have "system" or "administrator"
privileges when your buffer overflow or another exploit has successfully
been executed you will have to escalate your privileges. Keyword:
Privilege Escalation


Best regards,
MaXe

Thanks MaXe. I know the local exploit/privilege escalation idea, but
just thought meterpreter may inject/migrate itself to a system process
directly ;-) So I can't be that lazy anyway. Have a great weekend!
Arthur
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: