-
Hi, this works amazingly well with mimikatz against multiple antivirus products that i have tested. (Windows Defender, McAfee, Eset, Norton, Bitdefender and Avast)
But i still have a question, is t…
-
If you are going to suggest something, please remove the following template.
If your issue is related with WinPEAS.ps1 please mention https://github.com/RandolphConley
#### Issue description
1. …
-
#### Issue description
Building winPEASexe with Visual Studio 2022 Community results in the winPEAS binary and DLLs as well as regex files being separate although I suspect them for running they sh…
-
Hello everybody,
I'm currently using Wazuh 4.4.5 and I'd like to add a custom command on the vuln check, for example.
The think that I've learned is that Wazuh is based from OSSEC, but I couldn't …
-
# Suggestions to auto obfuscate LinPeas.sh
Include a script to take the linpeas.sh binary (any version) that does this:
1. Generate a random 8-character password
2. XOR encode Linpeas.sh with tha…
-
-
## List
-https://github.com/the-tcpdump-group/tcpdump
-https://nmap.org/
-https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS
-https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS
…
-
https://nmap.org/
https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS
https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS
https://github.com/cottinghamd/HardeningAuditor
https://le…
-
#### Issue description
Hello, I've been using WinPEAS for particular CTF but it appears to be getting stuck on 'Found Password Files' stage
#### Which parameters did you use for executing the …
-
Hello,
I was trying to use peas2json.py parser on a Winpeas output when I encountered a bug :
```python
Traceback (most recent call last):
File "peas2json.py", line 177, in
main_with_…