peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.34k stars 3k forks source link

Better error handling in FileAnalysis #403

Closed Signum21 closed 5 months ago

Signum21 commented 7 months ago

The previous specific check doesn't handle the following exception, causing it to be catched by the last try/catch block.

Error looking for regexes inside files: System.AggregateException: One or more errors occurred. ---> System.UnauthorizedAccessException: Access to the path '\' is denied.