handbook/tools/5.Machine/2.Windows/General/Tools/PrivescCheck.md
2024-08-31 01:07:22 +02:00

633 B

Top Commands

Powershell

PS C:\> Set-ExecutionPolicy Bypass -Scope process -Force
PS C:\> . .\PrivescCheck.ps1
PS C:\> Invoke-PrivescCheck
  • Set-ExecutionPolicy... ---> bypass the execution policy restrictions. To achieve this, you can use the Set-ExecutionPolicy cmdlet as shown below.

https://github.com/itm4n/PrivescCheck

What is PrivescCheck

This script aims to enumerate common Windows configuration issues that can be leveraged for local privilege escalation. It also gathers various information that might be useful for exploitation and/or post-exploitation.