Projects STRLCPY linuxprivchecker Commits 36899a0e
🤬
  • ■ ■ ■ ■ ■ ■
    windowsprivchecker.ps windowsprivchecker.ps1
    1  -###############################################################################################################
     1 +<##############################################################################################################
    2 2  ## [Title]: linuxprivchecker.sh -- a Linux Privilege Escalation Check Script
    3  -## [Original Author]:Mike Merrill (linted) -- https://github.com/linted
     3 +## [Author]:Mike Merrill (linted) -- https://github.com/linted
    4 4  ##
    5  -## [Special Thanks]: Mike Czumak (T_v3rn1x) for his work on the original linux priv checker
     5 +## [Special Thanks]: Mike Czumak (T_v3rn1x). Thanks for the work done on the original linux priv checker
    6 6  ##-------------------------------------------------------------------------------------------------------------
    7 7  ## [Details]:
    8 8  ## This script is intended to be executed locally on a Windows box to enumerate basic system info and
    skipped 17 lines
    26 26  ## EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES, OR OTHER LIABILITY, WHETHER
    27 27  ## IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE
    28 28  ## USE OR OTHER DEALINGS IN THE SOFTWARE.
    29  -###############################################################################################################
     29 +##############################################################################################################>
     30 + 
     31 + 
    30 32   
Please wait...
Page is in error, reload to recover