itm4n / PrivescCheck

Privilege Escalation Enumeration Script for Windows
BSD 3-Clause "New" or "Revised" License
2.79k stars 416 forks source link

Simplify execution #22

Closed mhupfauer closed 2 years ago

mhupfauer commented 2 years ago

This can be easily run by a one-liner:

IEX([Net.Webclient]::new().DownloadString("https://raw.githubusercontent.com/itm4n/PrivescCheck/master/PrivescCheck.ps1"));Invoke-PrivescCheck

Maybe consider adding this to the README.md

itm4n commented 2 years ago

The fact that I didn't include such a one-liner in the README is intentional.