1
mirror of https://github.com/carlospolop/PEASS-ng synced 2024-11-20 12:39:21 +01:00
Go to file
galoget 44a3cce5c7
Update 2_container.sh (Fix broken links)
Update script 2_container.sh to fix broken links to Kubernetes Pentesting.
2023-07-24 11:03:05 -05:00
.github Create AIPRChecker.yml 2023-07-20 17:53:51 +02:00
build_lists improve 2023-05-25 14:27:17 +02:00
linPEAS Update 2_container.sh (Fix broken links) 2023-07-24 11:03:05 -05:00
metasploit Fix Timeout parameter in Peass Metasploit module 2023-06-24 10:15:40 +03:00
parsers Fix typo in /parser/README.md 2022-10-09 13:56:29 +09:00
winPEAS fixed typo 2023-07-22 03:58:37 +03:00
.gitignore add .gitignore 2023-04-13 22:43:10 +02:00
CONTRIBUTING.md separated linpeas 2021-12-18 14:48:01 -05:00
LICENSE use releases page 2021-12-29 13:47:01 -05:00
README.md f 2023-06-01 00:16:51 +02:00
TODO.md Update TODO.md 2021-10-04 17:22:07 +01:00

PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation

Basic Tutorial

Tutorial

Here you will find privilege escalation tools for Windows and Linux/Unix* and MacOS.

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

  • Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz

  • WinPEAS - Windows local Privilege Escalation Awesome Script (C#.exe and .bat)

  • Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz

  • LinPEAS - Linux local Privilege Escalation Awesome Script (.sh)

Quick Start

Find the latest versions of all the scripts and binaries in the releases page.

JSON, HTML & PDF output

Check the parsers directory to transform PEASS outputs to JSON, HTML and PDF

Support PEASS-ng and HackTricks and get benefits

Do you want to have access the latest version of Hacktricks and PEASS, obtain a PDF copy of Hacktricks, and more? Discover the brand new SUBSCRIPTION PLANS for individuals and companies.

LinPEAS, WinPEAS and MacPEAS arent enough for you? Welcome The PEASS Family, a limited collection of exclusive NFTs of our favourite PEASS in disguise, designed by my team. Go get your favourite and make it yours! And if you are a PEASS & Hacktricks enthusiast, you can get your hands now on our custom swag and show how much you like our projects!

You can also, join the 💬 Discord group or the telegram group to learn about latest news in cybersecurity and meet other cybersecurity enthusiasts, or follow me on Twitter 🐦 @hacktricks_live.

Let's improve PEASS together

If you want to add something and have any cool idea related to this project, please let me know it in the telegram group https://t.me/peass or contribute reading the CONTRIBUTING.md file.

Advisory

All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission.

By Polop(TM)