hacktricks/windows/windows-local-privilege-esc.../jaws.md

3.0 KiB

Support HackTricks and get benefits!

Do you work in a cybersecurity company? Do you want to see your company advertised in HackTricks? or do you want to have access the latest version of the PEASS or download HackTricks in PDF? Check the SUBSCRIPTION PLANS!

Discover The PEASS Family, our collection of exclusive NFTs

Get the official PEASS & HackTricks swag

Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦@carlospolopm.

Share your hacking tricks submitting PRs to the hacktricks github repo.

JAWS

Start

iex(New-Object net.WebClient).downloadstring("https://raw.githubusercontent.com/411Hall/JAWS
/master/jaws-enum.ps1")

Info recopilation

It does not only check for privilege escalation missconfiguration, but it also gathers information about the current situation.

  • Users & groups
  • Network interfaces, arp, ports, firewall \(lot of output, hosts)
  • Processes
  • Scheduled Tasks lot of output
  • Services lot of output
  • Installed Software, Program folders
  • Patches
  • Drives
  • Last modified files

Checks

  • Files and folders with Full Control
  • Unquoted Service Paths
  • Potentially interesting files
  • System files with password
  • Stored credentials
Support HackTricks and get benefits!

Do you work in a cybersecurity company? Do you want to see your company advertised in HackTricks? or do you want to have access the latest version of the PEASS or download HackTricks in PDF? Check the SUBSCRIPTION PLANS!

Discover The PEASS Family, our collection of exclusive NFTs

Get the official PEASS & HackTricks swag

Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦@carlospolopm.

Share your hacking tricks submitting PRs to the hacktricks github repo.