PrivKit: simple beacon object file that detects privilege escalation vulnerabilities

PrivKit PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS. PrivKit detects the following misconfigurations Checks for Unquoted Service Paths Checks for Autologon Registry Keys...