pentestmonkey / windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

pentestmonkey/windows-privesc-check Issues