Skip to content

L3cr0f/Metasploit-modules

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Metasploit Framework Modules

User Account Control (UAC) bypass module which abuses the way "WinSxS" is managed by "dccw.exe" by means of a derivative Leo's Davidson "Bypass UAC" method so as to obtain an administrator shell without prompting for consent. It supports "x86" and "x64" architectures. Moreover, it has been successfully tested on Windows 8.1 9600, Windows 10 14393, Windows 10 15031 and Windows 10 15062.

To configure the module you must set the proper TARGET, x64 or x86 Windows machine. Also, you must set the corresponding PAYLOAD. Finally, you must configure the common options LHOST, LPORT and so on like in any other module.

x86 Windows

x64 Windows

For more information visit the original project repository: https://github.com/L3cr0f/DccwBypassUAC.

About

Metasploit modules developed by myself.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages