Windows UAC Bypassed Using Event Viewer

Researchers have found yet another method for bypassing the User Account Control (UAC) security feature in Windows by leveraging a legitimate tool.

read more

Read more: Windows UAC Bypassed Using Event Viewer

Story added 16. August 2016, content source with full text you can find at link above.