Projects STRLCPY PEASS-ng Files
🤬
..
winPEASbat Loading last commit info...
winPEASexe
README.md
README.md

Windows Privilege Escalation Awesome Scripts

Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz

Check more information about how to exploit found misconfigurations in book.hacktricks.xyz

Quick Start

Find the latest versions of all the scripts and binaries in the releases page.

WinPEAS .exe and .bat

PEASS Style

Are you a PEASS fan? Get now our merch at PEASS Shop and show your love for our favorite peas

Advisory

All the scripts/binaries of the PEAS Suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner's permission.

By Polop(TM)

Please wait...
Page is in error, reload to recover