shahnami / WindowsEnum

A Powershell Privilege Escalation Enumeration Script.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WindowsEnum

A Powershell Privilege Escalation Enumeration Script.

This script automates most of what is detailed in my Windows Privilege Escalation guide here.

Usage

To run the quick standard checks.

.\WindowsEnum.ps1

Directly from CMD

powershell -nologo -executionpolicy bypass -file WindowsEnum.ps1

Extended checks will search for config files, various interesting files, and passwords in files and the registry, etc. It will take some time so be patient.

.\WindowsEnum.ps1 extended
powershell -nologo -executionpolicy bypass -file WindowsEnum.ps1 extended

About

A Powershell Privilege Escalation Enumeration Script.


Languages

Language:PowerShell 100.0%