Visit Website

Sherlock is a PowerShell script designed to quickly find missing software patches for local privilege escalation vulnerabilities, including a variety of known vulnerabilities such as MS10-015, MS10-092, MS13-053, MS13-081, MS14-058, MS15-051, MS15-078, MS16-016, MS16-032, MS16-034, MS16-135, and CVE-2017-7199. It provides basic usage instructions and can be imported and run within PowerShell.

ALTERNATIVES