Elevate privileges on Windows where I have a meterpreter session with a user who is not part of the administrators group [closed]

To make privilege escalation on a machine where I got a meterpreter session, I can do it if the user who executed the payload on the victim’s machine is on the administrator’s group.
When I run the exploit (exploit/windows/local/bypassuac)… Continue reading Elevate privileges on Windows where I have a meterpreter session with a user who is not part of the administrators group [closed]