Skip to content

Latest commit

 

History

History
5 lines (3 loc) · 213 Bytes

index.md

File metadata and controls

5 lines (3 loc) · 213 Bytes

Windows Privilege Escalation Commands

Command that can be executed from the context of a shell prompt that help escalate or increase attacker privilege of the target.

  • UAC - How to bypass UAC.