Metasploit mailing list archives

priv_passwd_get_sam_hashes: Operation failed: 87


From: wfdawson at bellsouth.net (wfdawson at bellsouth.net)
Date: Tue, 03 Mar 2009 03:40:02 +0000


 
 Hi,

Thanks for the quick response. I tried it again from another Vista system, with the same result.  As you suggested, I 
tried this time also by right-clicking the executable and selecting "RunAs Administrator," with the same result as 
before.

Any other way to overcome the limitation, especially remotely?
 -------------- Original message from H D Moore <hdm at metasploit.com>: --------------


On Sun, 2009-03-01 at 17:09 +0000, wfdawson at bellsouth.net wrote:
Is this result typical of Vista?

It sounds like it; it could also be caused by the payload not having
privileges, possibly due them running as non-admin with UAC enabled.

Can you try right clicking the EXE and picking "Run As Administrator"?

-HD

_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090303/584ad343/attachment.htm>


Current thread: