PowerSploit

A PowerShell Post-Exploitation Framework

PowerUp

PowerUp aims to be a clearinghouse of common Windows privilege escalation vectors that rely on misconfigurations.

PowerSploit/Privesc/PowerUp.ps1
Invoke-AllChecks

Last updated