peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.34k stars 3k forks source link

Winpeas Crash - Requested Registry #414

Closed godylockz closed 3 months ago

godylockz commented 4 months ago

Issue description

Unhandled Exception: System.Security.SecurityException: Requested registry access is not allowed.
   at System.ThrowHelper.ThrowSecurityException(ExceptionResource resource)
   at Microsoft.Win32.RegistryKey.OpenSubKey(String name, Boolean writable)
   at h8.c(String A_0, String A_1, String A_2)
   at is.y()
   at h6.a(Action A_0, Boolean A_1, String A_2)
   at System.Collections.Generic.List`1.ForEach(Action`1 action)
   at winPEAS.Checks.Checks.a(Boolean A_0, Boolean A_1)
   at winPEAS.Checks.Checks.b.f()
   at h6.a(Action A_0, Boolean A_1, String A_2)
   at winPEAS.Checks.Checks.a(String[] A_0)
   at winPEAS.Program.Main(String[] args)