issues
search
peass-ng
/
PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
16.19k
stars
3.11k
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
WinPEAS.ps1 changes only -- Minor fixes, Removed Get-CimInstance Win32_product for ("Known Bad"), Remove PSCustomObject for cmdlet PSObject
#449
Average-Bear
opened
4 weeks ago
0
Suggestion Feature: Add commands being run to script output
#448
gardnerapp
opened
1 month ago
0
Add Windows LAPS check
#447
darses
opened
1 month ago
0
Add Windows LAPS check
#446
darses
closed
1 month ago
0
Linpeas not finding "doas" as unknown SUID binary
#445
frankvoelker
opened
1 month ago
0
Fixed Select-Objet - winPEAS.ps1
#444
0x48756773
closed
1 month ago
1
Updated code to use Foreach loop to get all local groups, then examine each group's members
#443
RandolphConley
closed
1 month ago
0
Issue fixed for "group name" missing from any language
#442
RandolphConley
closed
1 month ago
0
Bump System.Net.Http from 4.3.0 to 4.3.4 in /winPEAS/winPEASexe/winPEAS
#441
dependabot[bot]
closed
1 month ago
0
Bump System.Text.RegularExpressions from 4.3.0 to 4.3.1 in /winPEAS/winPEASexe/winPEAS
#440
dependabot[bot]
closed
1 month ago
0
Update CONTRIBUTING.md
#439
carlospolop
closed
2 months ago
0
User folder for cloud creds
#438
tunnellord
closed
2 months ago
1
cleanup CONTRIBUTING.md
#437
h00die
closed
2 months ago
0
CVE-2021-3156: false positive: sudo's version checking regular expression it not checking for end of line
#435
paul-ri
closed
2 months ago
1
winPEAS.ps1 powershell script does not work on non-english systems
#434
shaaati
opened
2 months ago
6
Linpeas stuck at Analyzing Redis Files (limit 70)
#433
zWhoAmI
opened
2 months ago
3
Fix: README.md Linpeas
#432
B-Kluss
closed
2 months ago
0
Bump actions/download-artifact from 2 to 4.1.7 in /.github/workflows
#431
dependabot[bot]
closed
2 months ago
0
Update USEFUL_SOFTWARE.sh
#430
jeffbencteux
closed
2 months ago
0
Update 3_cloud.sh for check_cvm
#429
shadowabi
closed
3 months ago
0
Add a check to list all found browser profiles
#428
tigre-bleu
opened
5 months ago
1
Add Unknown SUID [LinPEAS]
#427
godylockz
closed
2 months ago
2
linPEAS: Add CVE-2021-41091 to docker version exploits
#426
inPhraZ
closed
3 months ago
0
LinPeass highlights in yellow only the two final letters at the end of a sudo restriction
#425
simonetablo
closed
2 months ago
1
Refactor peasLoaded.py for Improved Efficiency
#424
0danteh
closed
3 months ago
0
Support for Windows LAPS
#423
darses
opened
7 months ago
1
serious formatting issues in output of newest release -- Release refs/heads/master 20240414-ed0a5fac
#422
hazeyez
closed
4 months ago
1
Fix 'find possible conf files with passwords' in 9_interesting_files.sh
#421
gcorrall
closed
6 months ago
0
Delete the condition that Tencent Cloud detection is liable to cause false positives
#420
shadowabi
closed
7 months ago
0
Fix copy-paste mistake in Firefox.cs
#419
MikeLauer
closed
7 months ago
1
Winpeas logs full of garbage exceptions. Error looking for regex define ?\(['"](\w*pass|\w*pwd|\w*user|\w*datab)
#418
bmigette
closed
3 months ago
9
AWS EC2 detected as Tencent CVM causing long run time due to incorrect Tencent enumeration
#417
credibleforce
closed
9 months ago
2
Powershell history bug?
#416
emizzz
closed
3 months ago
1
Add try-except for PrintCachedCreds
#415
LionelOvaert
closed
9 months ago
1
Winpeas Crash - Requested Registry
#414
godylockz
closed
7 months ago
0
Update FileAnalysis.cs
#413
md347
closed
9 months ago
0
Exchange Watson with wesng
#412
whoot
opened
9 months ago
1
Fixed netsh command for spaces in SSIDs
#411
wowlolx
closed
10 months ago
0
PrintNightmare in 2024
#410
clem9669
opened
10 months ago
1
Script (linpeas_base.sh) does not run/work
#409
GoliTech
closed
9 months ago
1
support of Tencent Cloud Enumeration
#408
shadowabi
closed
9 months ago
3
linpeas Cloud.sh: support of Alibaba Cloud Enumeration
#407
Esonhugh
closed
10 months ago
1
fix typo in 'run unshare' container check
#406
mcdruid
closed
10 months ago
0
useful for when on the victim host we have access to the internet but…
#405
d4t4s3c
closed
10 months ago
1
Create powershell versions of the peas2json.py and json2html.py parsers
#404
AidanFeess
closed
10 months ago
1
Better error handling in FileAnalysis
#403
Signum21
closed
10 months ago
0
[WinPEAS.ps1] - Process is terminated due to StackOverflowException
#402
init5-SF
opened
1 year ago
0
LinPEAS stuck at "Users with console" stage (Oracle Linux 7)
#401
lorenzog
opened
1 year ago
0
Fix Typo in SNMP Check
#400
lenhart
closed
10 months ago
2
Unable to skip deep file scans in WinPEASx64
#399
jeffkkimura
closed
3 months ago
1
Next