From f4eaa4c1130691ff862bdac6e2d5cdf1bf67dee8 Mon Sep 17 00:00:00 2001 From: Victor Ramos Mello <772792+m0nad@users.noreply.github.com> Date: Sun, 16 Aug 2020 17:58:56 +0200 Subject: [PATCH] Add PrivescCheck to windows tools --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 9458351..622c9f0 100644 --- a/README.md +++ b/README.md @@ -172,6 +172,7 @@ is intended to be executed locally on a Linux box to enumerate basic system info - [juicy-potato](https://github.com/ohpe/juicy-potato): A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM. - [Potato](https://github.com/foxglovesec/Potato): Potato Privilege Escalation on Windows 7, 8, 10, Server 2008, Server 2012. - [PowerSploit](https://github.com/PowerShellMafia/PowerSploit): PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. + - [PrivescCheck](https://github.com/itm4n/PrivescCheck): Enumerate common Windows security misconfigurations which can be leveraged for privilege escalation and gather various information which might be useful for exploitation and/or post-exploitation, by itm4n - [RoguePotato](https://github.com/antonioCoco/RoguePotato): Another Windows Local Privilege Escalation from Service Account to System by splinter_code/antonioCoco - [RottenPotato](https://github.com/foxglovesec/RottenPotato): RottenPotato local privilege escalation from service account to SYSTEM. (No longer maintained) - [RottenPotatoNG](https://github.com/breenmachine/RottenPotatoNG): New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.