ctfnote
Ctrlk
  • /home/ret2basic.eth
  • Web3 Security Research
    • πŸ‘‘Web3 Security Research Trivia
    • DeFi
    • πŸ‘‘Secureum
    • βœ…Solidity
    • βœ…Foundry
    • EVM
    • Vulnerabilities
  • Game Hacking
    • βœ…C++
    • Ghidra
    • Cheat Engine
    • Proxy
    • DLL injection
    • Keygen
    • Aimbot
  • Red Teaming
    • βœ…Enumeration
    • βœ…Exploitation
    • βœ…Buffer Overflow
    • βœ…Privilege Escalation
      • Linux Privilege Escalation
      • Windows Privilege Escalation
        • Manual Enumeration
        • Automated Tools
        • Kernel Exploits
        • Passwords and Port Forwarding
        • WSL
        • Token Impersonation and Potato Attacks
        • Meterpreter getsystem
        • Runas
        • UAC Bypass
        • Registry
        • Executable Files
        • Startup Applications
        • DLL Hijacking
        • Service Permissions (Paths)
        • CVE-2019-1388
        • HiveNightmare
        • Bypass Space Filter
    • βœ…Post Exploitation
    • βœ…Pivoting
    • Active Directory (AD)
    • Command & Control (C2)
    • Malware Development
  • Cryptography
    • Hash Functions
    • MAC
    • AES
    • Diffie-Hellman
    • RSA
    • ECC
    • Digital Signature
    • JWT
    • PRNG
    • SSL/TLS
    • Research
  • Computer Science
    • Linux
    • Python
    • HTML, CSS, JavaScript, and React
    • Data Structures and Algorithms
    • The Linux Programming Interface
    • Computer Systems
    • Databases
    • Distributed Systems
    • Static Analysis
  • Web
    • βœ…Prerequisites
    • File Upload
    • SQL Injection (SQLi)
    • Cross-Site Scripting (XSS)
    • CSRF and SSRF
    • XML External Entities (XXE)
    • Insecure Deserialization
    • HTTP Request Smuggling
    • OS Command Injection
    • βœ…Directory Traversal
    • HTTP Parameter Pollution
    • Server-Side Template Injection (SSTI)
    • LDAP Injection
    • Redis
  • Pwn
    • Linux Exploitation
    • Windows Exploitation
    • Fuzzing
  • Reverse
    • Bytecode
    • πŸ‘‘Z3 solver
    • angr
Powered by GitBook
On this page
  1. Red Teaming
  2. βœ…Privilege Escalation
  3. Windows Privilege Escalation

Automated Tools

WinPEAS!

WinPEAS

LogoPEASS-ng/winPEAS at master Β· peass-ng/PEASS-ngGitHub
WinPEAS

winPEAS.bat does not support color. If winPEAS.exe does not show color, edit registry:

Windows PrivEsc Checklist

LogoPage not found - HackTricksbook.hacktricks.xyz
Windows PrivEsc Checklist

PowerUp

LogoPowerSploit/Privesc at master Β· PowerShellMafia/PowerSploitGitHub
PowerUp

JAWS

LogoGitHub - 411Hall/JAWS: JAWS - Just Another Windows (Enum) ScriptGitHub
JAWS

Windows Exploit Suggester

LogoGitHub - strozfriedberg/Windows-Exploit-Suggester: This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.GitHub
Windows Exploit Suggester

Metasploit Local Exploit Suggester

https://blog.rapid7.com/2015/08/11/metasploit-local-exploit-suggester-do-less-get-more/blog.rapid7.com
Metasploit Local Exploit Suggester

In a Meterpreter shell:

Seatbelt

LogoGitHub - GhostPack/Seatbelt: Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.GitHub
Seatbelt

SharpUp

LogoGitHub - GhostPack/SharpUp: SharpUp is a C# port of various PowerUp functionality.GitHub
SharpUp
PreviousManual EnumerationNextKernel Exploits

Last updated 3 years ago

Was this helpful?

  • WinPEAS
  • Windows PrivEsc Checklist
  • PowerUp
  • JAWS
  • Windows Exploit Suggester
  • Metasploit Local Exploit Suggester
  • Seatbelt
  • SharpUp

Was this helpful?

REG ADD HKCU\Console /v VirtualTerminalLevel /t REG_DWORD /d 1
meterpreter > run post/multi/recon/local_exploit_suggester