peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.86k stars 3.07k forks source link

Fix Broken Links for Cloud and Containers Pentesting #373

Closed galoget closed 1 year ago

galoget commented 1 year ago
github-actions[bot] commented 1 year ago

After analyzing the provided PR patches, here are my findings:

  1. linPEAS/builder/linpeas_parts/2_container.sh:
  1. linPEAS/builder/linpeas_parts/3_cloud.sh:

Please note that these are potential issues and might not be actual vulnerabilities depending on the context and usage of the script. It's recommended to review these points and apply the necessary fixes or mitigations.