handbook/tools/5.Machine/3.Active-Directory/General/Tools/PrivescCheck.md

18 lines
609 B
Markdown
Raw Normal View History

2024-08-30 23:07:22 +00:00
## Top Commands
Powershell
```shell-session
Set-ExecutionPolicy Bypass -Scope process -Force
. .\PrivescCheck.ps1
Invoke-PrivescCheck
```
- Set-ExecutionPolicy... ---> bypass the execution policy restrictions. To achieve this, you can use the `Set-ExecutionPolicy` cmdlet as shown below.
https://github.com/itm4n/PrivescCheck
## What is PrivescCheck
This script aims to enumerate common Windows configuration issues that can be leveraged for local privilege escalation. It also gathers various information that might be useful for exploitation and/or post-exploitation.