rasta-mouse / Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

rasta-mouse/Sherlock Watchers