peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.34k stars 3k forks source link

not detecting PUTTY credentials in the registry #383

Open cybertuxh4xor opened 11 months ago

cybertuxh4xor commented 11 months ago

issue is related with WinPEASx64.exe.

Issue description

latest version is not detecting putty creds in the registry

Additional details / screenshot

should use reg query "HKCU\Software\SimonTatham\PuTTY\Sessions" /s instead

makikvues commented 10 months ago

Hello, thank you for reporting the issue, but I could not reproduce it with the latest winpeas exe. If the issue is still there, can you please provide a screenshot of winpeas run and also an expected result? Which creds exactly is winpeas unable to find?