LinEnum.sh
winPEAS
PowerUp.ps1
LinPeas.sh
enum4linux
win remote manage evil-winrm -i 127.0.0.1 -u matthew -p... » 阅读全文
information #https://seclists.org/oss-sec/2022/q2/188
1. t1 first , login with the userinfo.