History for DirtyScripts / privesc / winPEAS.bat
2019-12-16
privesc scripts added
root committed on 16 Dec 2019