Metasploit mailing list archives

Re: backdoor & Windows 7 with uac - privilege escalation


From: HD Moore <hdm () metasploit com>
Date: Sun, 29 May 2011 12:25:52 -0500

On 5/28/2011 4:03 PM, Guglielmo Scaiola wrote:
Hi guys,

I am studying backdoor in windows 7 x64 with uac and firewall.

I use meterpreter/reverse_tcp payload, I am able to get system privilege
with ”bypassuac” and “getsystem” if I run my backdoor with an user that
is member of local administrators group, but if I use an user with only
users privilege I can’t get system.

I have only services who starting with users privileges.

Do anyone know one method in metasploit to escalate privilege from users?

Exploit a local Windows vulnerability through post/windows/escalate/
modules.

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: