/tokenpriv

A simple script to check the privileges included in your access token

Primary LanguagePython

This is a simple Python script to check if the privileges included in your access tokens can be used to perform privilege escalation.

Usage:

  • Clone the repository, cd into tokenpriv and run pip install –r requirements.txt
  • Just do python3 tokenpriv.py

Or execute in cmd the compiled version