Access denied when executing via psexec from share

0

I am trying to execute a program that is located on a network share and write the output of the program to the same network share. The program requires admin privileges.

I first launch and elevated CMD on my host machine. I then psexec CMD to my target machine. I then execute the program located on the network share and output to the same share via the command line arguments that are part of the program. I get an access denied error however.

When I perform the same steps but instead of psexec, I am already on the target machine, the command works.

Can someone help me figure out what the issue is?

vchester

Posted 2019-05-23T20:46:19.317

Reputation: 1

No answers