Metasploit mailing list archives

Re: getsystem on stand alone XP SP2


From: Anton Sapozhnikov <anton.a.sa () gmail com>
Date: Wed, 17 Aug 2011 17:49:59 +0400

r00m_213,

try one of msf3/modules/post/windows/escalate/* scripts, for example
service_permissions

at least in msf3 it located that path.

--
Anton


On 17 August 2011 17:31, r00m_213 <r00m213 () gmail com> wrote:

Hi guys,

I am running a machine with BT5 and MSF4

I have exploited a Windows XP SP2 (test) machine through a remote exploit.
I get a meterpreter shell

I can't get system on the box
It's a regular user on a pc that's in a workgroup.


What I tried:

getuid
PCNAME\user1
getsystem
priv_elevate_getsystem: Operation failed: Access is denied

Cannot use steal_token because there is no process running as administrator
Cannot use incognito because "Not currently running as SYSTEM"

migrate <PID of svchost>
Cannot migrate into this process (insufficient privileges)

Any ideas?

regards,

r00m-213

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: