gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
179 stars 21 forks source link

[addtool] LinPEAS #583

Closed euriconicacio closed 1 year ago

euriconicacio commented 1 year ago

[homepage] https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS [/homepage] [tags] all,scanner,vulnerabilities,linux [/tags] [short_descr] LinPEAS is a script that searches for possible paths to escalate privileges on Linux/Unix*/MacOS hosts. [/short_descr] [long_descr] Linux local Privilege Escalation Awesome Script (linPEAS) is a script that searches for possible paths to escalate privileges on Linux/Unix hosts. [/long_descr] [image] https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/linPEAS/images/linpeas.png [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been refused by the team, feel free to get in touch if you have any question.

Thank you!

gwen001 commented 1 year ago

Tool url is: https://offsec.tools/tool/peas-ng