How it works...

There are three different techniques by which the getsystem command tries to escalate privileges on the target. The default value, 0, tries for all the listed techniques unless a successful attempt is made. Let's take a quick look at these escalation techniques.

A named pipe is a mechanism that enables interprocess communication for applications to occur locally or remotely. The application that creates the pipe is known as the pipe server, and the application that connects to the pipe is known as the pipe client. Impersonation is a thread's ability to execute in a security context different than that of the process that owns the thread. Impersonation enables the server thread to perform actions on behalf of the client, but ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.