Sherlock-1

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Stars

2

Forks

0

Language

None

Last Updated

Oct 22, 2022

Similar Repos