Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.