Windows PrivEsc Tools

winPeas.exe

https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS

PowerUp.ps1

https://github.com/PowerShellEmpire/PowerTools/tree/master/PowerUp

AccessChk.exe

https://docs.microsoft.com/en-us/sysinternals/downloads/accesschk

SharpUp.exe

https://github.com/r3motecontrol/Ghostpack-CompiledBinaries

Procmon.exe

https://docs.microsoft.com/en-us/sysinternals/downloads/procmon

Process Explorer

https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer

ProcDump

https://docs.microsoft.com/en-us/sysinternals/downloads/procdump

PsExec..exe

https://docs.microsoft.com/en-us/sysinternals/downloads/psexec

plink.exe

https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html

chisel.exe

https://github.com/jpillora/chisel/releases

Seatbelt.exe

https://github.com/r3motecontrol/Ghostpack-CompiledBinaries

PrintSpoofer.exe

https://github.com/dievus/printspoofer

Windows-Exploit-Suggester

https://github.com/AonCyberLabs/Windows-Exploit-Suggester

wesng

https://github.com/bitsadmin/wesng

Nishang

https://github.com/samratashok/nishang

PowerSploit

https://github.com/PowerShellMafia/PowerSploit

PowerShellEmpire / PowerTools

https://github.com/PowerShellEmpire

PowerShelleEmpire

https://github.com/EmpireProject/Empire

mimikittenz

https://github.com/orlyjamie/mimikittenz

AccessEnum

https://docs.microsoft.com/en-us/sysinternals/downloads/accessenum

minidump

https://github.com/PowerShellMafia/PowerSploit/tree/master/Exfiltration

Rattler

https://github.com/sensepost/rattler/releases

Autoruns

https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns

Pipelist

https://docs.microsoft.com/en-us/sysinternals/downloads/pipelist

Sherlock

https://github.com/rasta-mouse/Sherlock/blob/master/Sherlock.ps1

DLL Export Viewer

https://www.nirsoft.net/utils/dll_export_viewer.html#:~:text=Start using DLL Export Viewer&text=dll%2C user32.,text-box below this option.&text=All exported functions from the specified DLLs will be loaded.

https://github.com/cldrn/pentesting/find/master

Pipesec

https://github.com/cldrn/pentesting/find/master

Source Code

https://github.com/sagishahar/scripts

Get-MicrosoftUpdate

https://github.com/tomarbuthnot/Get-MicrosoftUpdate/blob/master/Get-MicrosoftUpdate.ps1

Tater

https://github.com/Kevin-Robertson/Tater

Hot Potato

https://github.com/foxglovesec/Potato/tree/master/source

vncpwd

https://github.com/jeroennijhof/vncpwd

mcafee_sitelist_pwd_decrypt.py

https://github.com/cldrn/pentesting/find/master

cmdkey.exe

https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/cmdkey

Windows-Kernel-Exploits

https://github.com/SecWiki/windows-kernel-exploits

Last updated