Rapid7 Vulnerability & Exploit Database

Windows Escalate UAC Protection Bypass

Back to Search

Windows Escalate UAC Protection Bypass

Disclosed
12/31/2010
Created
05/30/2018

Description

This module will bypass Windows UAC by utilizing the trusted publisher certificate through process injection. It will spawn a second shell that has the UAC flag turned off.

Author(s)

  • David Kennedy "ReL1K" <kennedyd013@gmail.com>
  • mitnick
  • mubix <mubix@hak5.org>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/bypassuac
msf exploit(bypassuac) > show targets
    ...targets...
msf exploit(bypassuac) > set TARGET < target-id >
msf exploit(bypassuac) > show options
    ...show and set options...
msf exploit(bypassuac) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;