Skip to content

JAWS - Just Another Windows (Enum) Script

Installation

Github repo: https://github.com/411Hall/JAWS.

Basis usage

Run from within CMD shell and write out to file.

CMD C:\temp> powershell.exe -ExecutionPolicy Bypass -File .\jaws-enum.ps1 -OutputFilename JAWS-Enum.txt

Run from within CMD shell and write out to screen.

CMD C:\temp> powershell.exe -ExecutionPolicy Bypass -File .\jaws-enum.ps1

Run from within PS Shell and write out to file.

PS C:\temp> .\jaws-enum.ps1 -OutputFileName Jaws-Enum.txt
Last update: 2023-05-23
Created: May 23, 2023 15:01:08