Path: blob/master/documentation/modules/post/windows/gather/enum_applications.md
24991 views
Vulnerable Application
This module will enumerate all installed applications on a Windows system.
Verification Steps
- Start msfconsole 
- Get meterpreter session 
- Do: - use post/windows/gather/enum_applications
- Do: - set SESSION <session id>
- Do: - run
Options
SESSION
The session to run this module on.