peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.75k stars 3.06k forks source link

linpeas: Broken scan for problems in SUID programs #205

Closed kgraefe closed 2 years ago

kgraefe commented 3 years ago

If you are going to suggest something, please remove the following template.

Issue description

When scanning SUID programs on my system none of the "It looks like" suggestions were printed although I know there are at least some.

Steps to reproduce the issue

Run ./linpeas.sh -o IntFiles

Which parameters did you use for executing the script and how did you execute it?

-o IntFiles

Is there any AV / Threat protection in the system?

no

Please, indicate the OS, the OS version, and the kernel version (build number in case of Windows)

Custom Linux distribution based on Yocto/busybox with customized Linux kernel 5.10.47-rt46.

Please, indicate the check that is failing and add a screenshot showing the problem

How did you expect it to work?

Additional details / screenshot

carlospolop commented 3 years ago

Thanks @kgraefe for your suggestions. This should be fixed now as I followed the indicated fixes, could you check?

kgraefe commented 3 years ago

I does NOT work for me. I will investigate and create a PR this time. ;-)

carlospolop commented 2 years ago

The PR was accepted and a new linpeas was generated. Thanks for reporting this issue!