Metasploit mailing list archives

backdoor & Windows 7 with uac - privilege escalation


From: "Guglielmo Scaiola" <gs () miproparma com>
Date: Sat, 28 May 2011 23:03:57 +0200

Hi guys,

I am studying backdoor in windows 7 x64 with uac and firewall.

I use meterpreter/reverse_tcp payload, I am able to get system privilege
with "bypassuac" and "getsystem" if I run my backdoor with an user that is
member of local administrators group, but if I use an user with only users
privilege I can't get system.

I have only services who starting with users privileges. 

Do anyone know one method in metasploit to escalate privilege from users?

 

Tnx.

 

Guglielmo

 

 

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: