Privescker: dumping all your common Windows enum, privesc and post exploitation scripts

Privescker Advisory All the binaries/scripts/code of Privescker should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any...