diff --git a/linPEAS/README.md b/linPEAS/README.md index 1eb4d02..035b562 100755 --- a/linPEAS/README.md +++ b/linPEAS/README.md @@ -65,6 +65,7 @@ By default linpeas takes around **2 mins** to complete, but It could take from * **Other parameters:** - **-a** (all checks) - This will **execute also the check of processes during 1 min, will search more possible hashes inside files, and brute-force each user using `su` with the top2000 passwords.** - **-s** (superfast & stealth) - This will bypass some time consuming checks - **Stealth mode** (Nothing will be written to disk) +- **-P** (Password) - Pass a password that will be used with `sudo -l` and bruteforcing other users This script has **several lists** included inside of it to be able to **color the results** in order to highlight PE vector. diff --git a/linPEAS/images/help.png b/linPEAS/images/help.png index 3c5fe22..6cfab3a 100644 Binary files a/linPEAS/images/help.png and b/linPEAS/images/help.png differ diff --git a/linPEAS/linpeas.sh b/linPEAS/linpeas.sh index 549d6b5..859a5f2 100755 --- a/linPEAS/linpeas.sh +++ b/linPEAS/linpeas.sh @@ -71,7 +71,7 @@ while getopts "h?asd:p:i:qo:w" opt; do d) DISCOVERY=$OPTARG;; p) PORTS=$OPTARG;; i) IP=$OPTARG;; - i) PASSWORD=$OPTARG;; + P) PASSWORD=$OPTARG;; q) QUIET=1;; o) CHECKS=$OPTARG;; w) WAIT=1;;