peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.73k stars 3.05k forks source link

Post failed: RuntimeError Something failed downloading PEASS script from https://raw.githubusercontent.com/carlospolop/PEASS-ng/master/winPEAS/winPEASexe/binaries/Obfuscated%20Releases/winPEASany.exe #261

Closed Urricelki closed 2 years ago

Urricelki commented 2 years ago
  1. I use Eternalblue in a windows7 with metasploit i put in background
  2. I set ulti/gather/peass i put the session
  3. I run the script and this appear Post failed: RuntimeError Something failed downloading PEASS script from https://raw.githubusercontent.com/carlospolop/PEASS-ng/master/winPEAS/winPEASexe/binaries/Obfuscated%20Releases/winPEASany.exe [-] Call stack: [-] /usr/share/metasploit-framework/modules/post/multi/gather/peass.rb:236:in load_peass' [-] /usr/share/metasploit-framework/modules/post/multi/gather/peass.rb:58:inrun'

I click in the link and 404 error not found.

The links are down

carlospolop commented 2 years ago

Hey @Urricelki, Thank you very much for letting me know. You are completely right, the links changed. I have updated the metasploit module with the new ones so if you download the new version it should work, thank you very much!

Urricelki commented 2 years ago

Thanks Carlos, I use and is workings thanks for your quick response