Hacking Notes
Search...
Ctrl
K
Active Directory
Privilege Escalation
Previous
ESC7
Next
Windows
Last updated
2 years ago
Useful Links:
Windows
Linux
https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Privesc/PowerUp.ps1
PowerUp.ps1
GitHub - hfiref0x/UACME: Defeating Windows User Account Control
GitHub
https://github.com/carlospolop/PEASS-ng/releases/download/20220508/winPEASany.exe
WinPEAS.exe download
https://github.com/carlospolop/PEASS-ng/releases/download/20220508/linpeas.sh
PayloadsAllTheThings/Linux - Privilege Escalation.md at master · swisskyrepo/PayloadsAllTheThings
GitHub