Windows PrivEsc Tools

winPeas.exe

https://github.com/carlospolop/PEASS-ng/tree/master/winPEASarrow-up-right

PowerUp.ps1

https://github.com/PowerShellEmpire/PowerTools/tree/master/PowerUparrow-up-right

AccessChk.exe

https://docs.microsoft.com/en-us/sysinternals/downloads/accesschkarrow-up-right

SharpUp.exe

https://github.com/r3motecontrol/Ghostpack-CompiledBinariesarrow-up-right

Procmon.exe

https://docs.microsoft.com/en-us/sysinternals/downloads/procmonarrow-up-right

Process Explorer

https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorerarrow-up-right

ProcDump

https://docs.microsoft.com/en-us/sysinternals/downloads/procdumparrow-up-right

PsExec..exe

https://docs.microsoft.com/en-us/sysinternals/downloads/psexecarrow-up-right

plink.exe

https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.htmlarrow-up-right

chisel.exe

https://github.com/jpillora/chisel/releasesarrow-up-right

Seatbelt.exe

https://github.com/r3motecontrol/Ghostpack-CompiledBinariesarrow-up-right

PrintSpoofer.exe

https://github.com/dievus/printspooferarrow-up-right

Windows-Exploit-Suggester

https://github.com/AonCyberLabs/Windows-Exploit-Suggesterarrow-up-right

wesng

https://github.com/bitsadmin/wesngarrow-up-right

Nishang

https://github.com/samratashok/nishangarrow-up-right

PowerSploit

https://github.com/PowerShellMafia/PowerSploitarrow-up-right

PowerShellEmpire / PowerTools

https://github.com/PowerShellEmpirearrow-up-right

PowerShelleEmpire

https://github.com/EmpireProject/Empirearrow-up-right

mimikittenz

https://github.com/orlyjamie/mimikittenzarrow-up-right

AccessEnum

https://docs.microsoft.com/en-us/sysinternals/downloads/accessenumarrow-up-right

minidump

https://github.com/PowerShellMafia/PowerSploit/tree/master/Exfiltrationarrow-up-right

Rattler

https://github.com/sensepost/rattler/releasesarrow-up-right

Autoruns

https://docs.microsoft.com/en-us/sysinternals/downloads/autorunsarrow-up-right

Pipelist

https://docs.microsoft.com/en-us/sysinternals/downloads/pipelistarrow-up-right

Sherlock

https://github.com/rasta-mouse/Sherlock/blob/master/Sherlock.ps1arrow-up-right

DLL Export Viewer

https://www.nirsoft.net/utils/dll_export_viewer.html#:~:text=Start using DLL Export Viewer&text=dll%2C user32.,text-box below this option.&text=All exported functions from the specified DLLs will be loadedarrow-up-right.

https://github.com/cldrn/pentesting/find/masterarrow-up-right

Pipesec

https://github.com/cldrn/pentesting/find/masterarrow-up-right

Source Code

https://github.com/sagishahar/scriptsarrow-up-right

Get-MicrosoftUpdate

https://github.com/tomarbuthnot/Get-MicrosoftUpdate/blob/master/Get-MicrosoftUpdate.ps1arrow-up-right

Tater

https://github.com/Kevin-Robertson/Taterarrow-up-right

Hot Potato

https://github.com/foxglovesec/Potato/tree/master/sourcearrow-up-right

vncpwd

https://github.com/jeroennijhof/vncpwdarrow-up-right

mcafee_sitelist_pwd_decrypt.py

https://github.com/cldrn/pentesting/find/masterarrow-up-right

cmdkey.exe

https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/cmdkeyarrow-up-right

Windows-Kernel-Exploits

https://github.com/SecWiki/windows-kernel-exploitsarrow-up-right

Last updated