pwnedDesal / WinEnum

Script for Local Windows Enumeration

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WinEnum

Script for Local Windows Enumeration & Privilege Escalation Checks

Bro.ps1 is for situational awareness things such gathering information about antivirus, vmware, domain info i.e. user, group, membership

sudo ./hotdog.sh 10.129.245.51 -a -d BLACKFIELD -b -v

About

Script for Local Windows Enumeration


Languages

Language:Batchfile 42.7%Language:PowerShell 39.9%Language:Shell 17.4%