Remote uac fix

Remote UAC Fix

Download URL | Author URL | Software URL | Buy Now ($0)

If you are trying to use any remote tools like sysinternals against Windows Vista, 7 or 8.1 machines then you need to have remote UAC elevation privileges to enable you to carry out changes on the machine you are trying to amend.

However, you may find that you are still having problems with connecting to remote machines so if you are, this fix you can install on the remote machine to enable Local Account Token Filter Policy will correct the problems that you are having.

The problem is related to a Local Account Token Filter Policy not being set correctly on your target machine to enable you to run remote tools on it.

Related software (5)

Database Viewer-Editor

Database Viewer-Editor

xBaseView is a multi-functional database tool designed for novice database administrators or advanced database users. It looks like Explorer: the database files are displayed in a ...

Screen Share

Screen Share

Screen Share allows you to share android screen or camera in browser to multi-users, but doesn't require user to install plug-in or client software. It doesn't require root permiss ...

Exchange Server Toolbox

Exchange Server Toolbox

Exchange Server plug-in uses technologies already well-established in SmartPOP2Exchange. Filter spam reliably with the approved SpamAssassin, use your favorite virus scanner for ch ...

SPAMfighter Pro

SPAMfighter Pro

Spam/phishing filter for Outlook, Live Mail and Thunderbird. Join over 8,4 million SPAMfighters with a clean inbox. Languages: English, German, French, Spanish, Danish, Chinese, Ja ...

RemoteRemoveIE

RemoteRemoveIE

RemoteRemoveIE v1.0 is a utility that can uninstall IE10 and IE11 from computers remotely on a network.

RSS Feed | submit pad file