Projects STRLCPY SharPyShell Commits 7b1db7bd
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■
    core/config.py
    1 1  import sys
    2 2  import os
    3 3   
    4  -sharpyshell_version='1.1.5'
     4 +sharpyshell_version='1.1.6'
    5 5   
    6 6  header = '#SharPyShell v' + sharpyshell_version + ' - @splinter_code'
    7 7  banner = """
    skipped 18 lines
  • ■ ■ ■ ■ ■ ■
    modules/privesc_powerup.py
    skipped 11 lines
    12 12   _exception_class = PrivescPowerupModuleException
    13 13   short_help = "Run Powerup module to assess all misconfiguration for privesc"
    14 14   complete_help = r"""
     15 + Author: @PowerShellMafia
     16 + Link: https://github.com/PowerShellMafia/PowerSploit/blob/dev/Privesc/PowerUp.ps1
     17 +
     18 +
    15 19   This module run the Powerup.ps1 script in order to find all possible misconfiguration that can
    16 20   lead to a privilege escalation.
    17 21   The output of this module will be just informative, no automatic privesc exploitation will be performed.
    skipped 1 lines
    19 23   a user to runas this module.
    20 24   If no users are provided this module will run under the application pool running user.
    21 25  
    22  - Source Code:
    23  - https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1
    24 26  
    25 27   Usage:
    26 28   #privesc_powerup [username] [password] [domain] [custom_command]
    skipped 54 lines
  • modules/ps_modules/PowerUp.ps1
    Unable to diff as some line is too long.
Please wait...
Page is in error, reload to recover