Windows

List of commonly used escalation tools for Windows systems

Tools

  • Watson - Enumerate missing KBs and suggest exploits for Privilege Escalation vulnerabilities

  • Seatbelt - Performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives

  • PowerUp - PowerUp aims to be a clearinghouse of common Windows privilege escalation vectors that rely on misconfigurations

  • Windows-Exploit-Suggester - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target

  • WinPEAS - Windows Privilege Escalation Awesome Scripts

  • BeRoot - Post exploitation tool to check common misconfigurations to find a way to escalate our privilege

Metasploit

# When it works you're always happy
getsystem

# Local Exploit Suggester 
post/multi/recon/local_exploit_suggester

Last updated