Projects STRLCPY linuxprivchecker Commits 57ee9343
🤬
  • started real work on the windows port

  • Loading...
  • linted committed 6 years ago
    57ee9343
    1 parent 36899a0e
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    windowsprivchecker.ps1
    skipped 28 lines
    29 29  ##############################################################################################################>
    30 30   
    31 31   
     32 +$LINE = '*' * 80
     33 + 
     34 +function scriptTITLE () {
     35 + echo $LINE
     36 + echo " LINUX PRIVILEGE ESCALATION CHECKER"
     37 + echo " https://github.com/linted/linuxprivchecker for more info..."
     38 + echo ${LINE};
     39 + echo
     40 +}
     41 + 
     42 +function systemAREAtitle (systemAREA) {
     43 + echo $LINE
     44 + echo " $systemArea"
     45 + echo $LINE
     46 + echo
     47 +}
     48 + 
     49 +function cmdRESPONSE (systemName, command) {
     50 + $results = Invoke-Expression command
     51 + if ($results -ne $null) {
     52 + #got results
     53 + echo "[+] $systemName"
     54 + echo $results
     55 + } else {
     56 + echo "[-] $systemName"
     57 + }
     58 +}
     59 + 
     60 +function operatingSYSTEM () {
     61 + systemAREAtitle "OPERATING SYSTEM"
     62 + 
     63 + cmdRESPONSE "Distribution" "(Get-WmiObject -class Win32_OperatingSystem).Caption";
     64 + 
     65 + cmdRESPONSE "Kernel" "[System.Environment]::OSVersion.Version";
     66 + 
     67 + cmdRESPONSE "Hostname" "`$env:computername";
     68 +}
     69 + 
     70 + 
     71 + 
     72 + 
     73 + 
    32 74   
Please wait...
Page is in error, reload to recover