Jump to content

Privilege Escalation


faizankhd

Recommended Posts

Hi guys 

 

I need to do privilege escalation after enter into the meterpreter

I was following one document where he recommend me to use suggester

 

search suggester

use post/multi/recon/local_exploit_suggester

set session 1

i got some vulnerabilities which showing me a message : the targets appears to be vulnerable 

When i tried all of them one by one, i found all of them almost all except one are x86 supporting while my target machine is support x64

 

how to fix

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...