SirBroccoli
7b36014699
Merge pull request #499 from peass-ng/update_PEASS-linpeas-HTB_Environment__Laravel_env_overrid_20250907_013120
...
[LINPEAS] Add privilege escalation check: HTB Environment Laravel env override (CV...
20251004-69861b97
2025-10-04 10:29:32 +02:00
SirBroccoli
6fe8304783
Merge pull request #506 from tropkal/tropkal-patch-1
...
Update the regex for the sudo version
20251004-5f2f5a2d
2025-10-04 10:29:01 +02:00
tropkal
262feb9896
Updated the sudo regex to catch 2 more CVE's.
2025-10-04 08:43:00 +02:00
tropkal
40cf08af85
Update sudovB.sh
...
Modified the regex that checks for vulnerable sudo versions to include sudo version 1.9.17 (not including 1.9.17p1), which is vulnerable to CVE-2025-32463 (https://www.exploit-db.com/exploits/52352 ).
2025-10-04 09:08:37 +03:00
HackTricks News Bot
4b3f4aa19e
Add linpeas privilege escalation checks from: HTB Environment: Laravel env override (CVE‑2024‑52301) → LFM upload RCE (CVE‑202
2025-09-07 01:38:03 +00:00
carlospolop
7c7884fb72
f tf
20251001-67326308
20250904-27f4363e
2025-09-05 01:04:53 +02:00
carlospolop
35300e499b
tf
20250904-4f33e9d0
2025-09-05 01:04:18 +02:00
carlospolop
147de0fc88
f
20250903-dc605133
2025-09-03 14:19:59 +02:00
carlospolop
afaf596342
f
2025-09-03 13:39:15 +02:00
SirBroccoli
215c5d074e
Merge pull request #456 from peass-ng/dependabot/nuget/winPEAS/winPEASexe/Tests/System.Text.RegularExpressions-4.3.1
...
Bump System.Text.RegularExpressions from 4.3.0 to 4.3.1 in /winPEAS/winPEASexe/Tests
2025-09-03 13:36:40 +02:00
SirBroccoli
ca383a4548
Merge pull request #496 from peass-ng/update_PEASS-linpeas-Case_study__Backup_leak___CI_abuse___20250827_193408
...
[LINPEAS] Add privilege escalation check: Case study Backup leak → CI abuse → inte...
2025-09-03 13:36:13 +02:00
SirBroccoli
46264bf239
Merge pull request #497 from peass-ng/update_PEASS-winpeas-HTB_Sendai__From_password_spray_to_g_20250828_184040
...
[WINPEAS] Add privilege escalation check: HTB Sendai From password spray to gMSA d...
2025-09-03 13:31:10 +02:00
SirBroccoli
642c33304f
Merge pull request #494 from peass-ng/update_PEASS-winpeas-HTB__TheFrizz__High-level__redacted__20250827_190719
...
[WINPEAS] Add privilege escalation check: HTB TheFrizz (High-level, redacted for s...
2025-09-03 13:27:06 +02:00
HackTricks News Bot
54d861ab04
Add winpeas privilege escalation checks from: HTB Sendai: From password spray to gMSA dump, then ADCS ESC4 or SQL+Silver Ticke
2025-08-28 18:51:59 +00:00
HackTricks News Bot
bbb932d6d3
feat(winpeas): add ActiveDirectoryInfo check (gMSA readable passwords, AD CS template rights) and include in project
2025-08-28 18:50:51 +00:00
HackTricks News Bot
626ea2d298
docs(usage): add activedirectoryinfo option to usage output
2025-08-28 18:50:22 +00:00
HackTricks News Bot
ed01b32a95
Add linpeas privilege escalation checks from: Case study: Backup leak → CI abuse → internal trust misconfigurations → escalati
2025-08-27 19:45:02 +00:00
HackTricks News Bot
c314cfd23d
Add winpeas privilege escalation checks from: HTB: TheFrizz (High-level, redacted for safety)
2025-08-27 19:14:43 +00:00
SirBroccoli
cc5ab76991
Merge pull request #486 from soobinrho/fix-typo-on-color-explanations
...
docs: fix typo (conten -> content)
20250827-339b42c6
20250901-02e4c19f
2025-08-27 12:12:28 +02:00
carlospolop
36001d644e
Merge branch 'master' of github.com:peass-ng/PEASS-ng
2025-08-25 11:18:18 +02:00
carlospolop
fdd414f4aa
new workflow
2025-08-25 11:18:16 +02:00
Soobin Rho
c3e50dbdbf
docs: fix typo (conten -> content)
2025-08-08 17:56:41 -05:00
SirBroccoli
41128808a6
Merge pull request #483 from securitytime/patch-1
...
Update Beaprint.cs
20250801-03e73bf3
20250701-bdcab634
2025-07-01 16:23:13 +02:00
carlospolop
6fd96f4bdb
f
20250701-295c46ef
2025-07-01 12:12:01 +02:00
carlospolop
a745f00dd7
fix
2025-07-01 11:10:21 +02:00
securitytime
933e12d7f1
Update Beaprint.cs
...
A space character is missing here:
"... educational purposes only.Any misuse of this software ..."
2025-06-28 09:12:40 +02:00
SirBroccoli
4061cef7e8
Merge pull request #476 from peass-ng/codex/fix-url-reference-in-linpeasbuilder.py
...
Fix url variable reference in linpeasBuilder
2025-06-25 01:59:43 +02:00
SirBroccoli
b66ced3c63
Merge pull request #475 from peass-ng/codex/find-and-fix-a-bug
...
Fix parser global state reuse
2025-06-25 01:59:03 +02:00
SirBroccoli
cde725dacc
Merge pull request #477 from peass-ng/codex/update-docstring-and-fix-typo
...
Fix docstring and comment in linpeasBuilder
2025-06-25 01:57:58 +02:00
SirBroccoli
f0f829890c
Merge pull request #479 from peass-ng/codex/replace--parth--with--path--in-argparse
...
Fix typo in linpeas builder arg help
2025-06-25 01:57:11 +02:00
SirBroccoli
99c36b8562
Merge pull request #480 from Signum21/master
...
Fixed multiple bugs in Vulnerable Leaked Handlers
2025-06-25 01:56:58 +02:00
SirBroccoli
a74c6c820f
Merge pull request #482 from Aarav-Juneja/builder-exclude-fix
...
Fix exclude modules on linPEASS
2025-06-25 01:55:48 +02:00
SirBroccoli
53fd4d8dc8
Merge pull request #481 from ertaku12/master
...
Added a privilege escalation vulnerability for MySQL 4.x/5.x versions.
2025-06-25 01:55:25 +02:00
Aarav Juneja
9b37fd4ef4
Fix exclude modules on linPEASS
2025-06-24 13:05:10 -07:00
John Doe
f27b1d4816
Added a privilege escalation vulnerability for MySQL 4.x/5.x versions.
2025-06-23 22:37:44 +03:00
Signum21
d335b9254f
Fixed multiple bugs in Vulnerable Leaked Handlers
2025-06-15 20:59:20 +02:00
SirBroccoli
d5e3c2a885
Fix typo in linpeas builder output argument
2025-06-06 00:38:05 +02:00
SirBroccoli
4af321d138
Fix docstring and comment typo
2025-06-06 00:01:29 +02:00
SirBroccoli
4e556fd594
Fix variable reference when parsing URLs
2025-06-06 00:01:17 +02:00
SirBroccoli
39066f6867
Fix leftover debug code and reset state in parser
2025-06-06 00:00:39 +02:00
SirBroccoli
c3a93a57fe
Merge pull request #473 from Signum21/master
...
Fix IdentityNotMappedException in Vulnerable Leaked Handlers
20250531-a4ea4885
20250601-88c7a0f6
2025-05-31 22:36:49 +02:00
Signum21
f62d9fc550
Fix System.Security.Principal.IdentityNotMappedException in Vulnerable Leaked Handlers
2025-05-31 04:56:14 +02:00
SirBroccoli
11e9b8dde6
Merge pull request #472 from Jack-Vaughn/NoEnvVars-Update
...
Add 4 noisy environment variables to NoEnvVars.sh
20250526-98e59520
2025-05-26 23:57:40 +02:00
Jack Vaughn
b9a9ad5ddf
Add 4 noisy and useless environment variables to NoEnvVars.sh
...
These variables (^PATH=|^INVOCATION_ID=|^WATCHDOG_PID=|^LISTEN_PID=) frequently appear across processes
on busy systems (10+ each on tested system) and produce a large volume of irrelevant output
2025-05-25 21:32:51 -04:00
carlospolop
88f08a405e
l
20250526-1dfc12a0
2025-05-26 02:55:07 +02:00
SirBroccoli
322792c4ec
Merge pull request #471 from Jack-Vaughn/environ-check
...
Add module to check for sensitive environment variables via /proc/*/environ
20250526-9bcce952
2025-05-26 02:33:43 +02:00
Jack
c150e63b52
This module scans /proc/*/environ for potentially sensitive environment variables on Linux systems.
...
It targets common keywords like token, password, secret, AWS, API, etc.
Uses 'tr' instead of 'strings' to improve compatibility in minimal environments like containers.
The check is skipped entirely on MacPEAS.
2025-05-25 12:55:34 -04:00
carlospolop
7b8dcfbe8d
f
20250525-725bd4c3
2025-05-25 08:17:07 +02:00
carlospolop
aac3667247
f l
2025-05-25 08:15:48 +02:00
carlospolop
64ab193d25
f linpeas
20250525-0b5eb5a9
2025-05-25 07:05:48 +02:00