diff --git a/README.md b/README.md index d193e5d..308b048 100755 --- a/README.md +++ b/README.md @@ -1,20 +1,20 @@ # PEASS - Privilege Escalation Awesome Scripts SUITE -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/linPEAS/images/peass.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/linPEAS/images/peass.png) Here you will find **privilege escalation tools for Windows and Linux/Unix\*** (in some near future also for Mac). These tools search for possible **local privilege escalation paths** that you could exploit and print them to you **with nice colors** so you can recognize the misconfigurations easily. - Check the **Local Windows Privilege Escalation checklist** from **[book.hacktricks.xyz](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation)** -- **[WinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/tree/master/winPEAS) - Windows local Privilege Escalation Awesome Script (C#.exe and .bat)** +- **[WinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS) - Windows local Privilege Escalation Awesome Script (C#.exe and .bat)** - Check the **Local Linux Privilege Escalation checklist** from **[book.hacktricks.xyz](https://book.hacktricks.xyz/linux-unix/linux-privilege-escalation-checklist)** -- **[LinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/tree/master/linPEAS) - Linux local Privilege Escalation Awesome Script (.sh)** +- **[LinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) - Linux local Privilege Escalation Awesome Script (.sh)** ## Do not fork it!! -If you want to **add something** and have **any cool idea** related to this project, please let me know it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues)** and we will update the master version. +If you want to **add something** and have **any cool idea** related to this project, please let me know it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues)** and we will update the master version. ## Please, if this tool has been useful for you consider to donate diff --git a/linPEAS/README.md b/linPEAS/README.md index f00d79b..8363269 100755 --- a/linPEAS/README.md +++ b/linPEAS/README.md @@ -1,6 +1,6 @@ # LinPEAS - Linux Privilege Escalation Awesome Script -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/linPEAS/images/linpeas.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/linPEAS/images/linpeas.png) **LinPEAS is a script that searh for possible paths to escalate privileges on Linux/Unix\* hosts. The checks are explained on [book.hacktricks.xyz](https://book.hacktricks.xyz/linux-unix/privilege-escalation)** @@ -12,7 +12,7 @@ Check the **Local Linux Privilege Escalation checklist** from **[book.hacktricks ## Quick Start ```bash #From github -curl https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-script-suite/master/linPEAS/linpeas.sh | sh +curl https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh | sh ``` ```bash @@ -43,7 +43,7 @@ This script has **several lists** included inside of it to be able to **color th LinPEAS also **exports a new PATH** variable if common folders aren't present in the original PATH variable. It also **exports** unset and export several environmental commands so no command executed during the session will be saved in the history file (you can avoid this actions using the parameter **-n**). -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/linPEAS/images/help.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/linPEAS/images/help.png) ## Hosts Discovery and Port Scanning @@ -51,7 +51,7 @@ With LinPEAS you can also **discover hosts automatically** using `fping`, `ping` LinPEAS will **automatically search for this binaries** in `$PATH` and let you know if any of them is available. In that case you can use LinPEAS to hosts dicovery and/or port scanning. -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/linPEAS/images/network.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/linPEAS/images/network.png) ## Colors @@ -222,7 +222,7 @@ file="/tmp/linPE";RED='\033[0;31m';Y='\033[0;33m';B='\033[0;34m';NC='\033[0m';rm ## Do not fork it!! -If you want to **add something** and have **any cool idea** related to this project, please let me know it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues)** and we will update the master version. +If you want to **add something** and have **any cool idea** related to this project, please let me know it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues)** and we will update the master version. ## Please, if this tool has been useful for you consider to donate @@ -239,9 +239,9 @@ Contact me and ask about the **Privilege Escalation Course** I am preparing for - Mantain updated all the blacklists used to color the output - Support for MacOS -If you want to help with any of this, you can do it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues) or you can submit a pull request**. +If you want to help with any of this, you can do it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues) or you can submit a pull request**. -If you find any issue, please report it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues)**. +If you find any issue, please report it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues)**. **Linpeas** is being **updated** every time I find something that could be useful to escalate privileges. diff --git a/winPEAS/README.md b/winPEAS/README.md index a2cc319..97837c1 100755 --- a/winPEAS/README.md +++ b/winPEAS/README.md @@ -1,18 +1,18 @@ # Windows Privilege Escalation Awesome Scripts -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/winPEAS/winPEASexe/images/winpeas.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/winPEAS/winPEASexe/images/winpeas.png) Check the **Local Windows Privilege Escalation checklist** from **[book.hacktricks.xyz](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation)** Check more **information about how to exploit** found misconfigurations in **[book.hacktricks.xyz](https://book.hacktricks.xyz/windows/windows-local-privilege-escalation)** ## WinPEAS .exe and .bat -- [Link to WinPEAS C# project (.exe)](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/tree/master/winPEAS/winPEASexe) -- [Link to WinPEAS .bat project](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/tree/master/winPEAS/winPEASbat) Notice that WinPEAS.bat is a batch script made for Windows systems which don't support WinPEAS.exe (Net.4 required) +- [Link to WinPEAS C# project (.exe)](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASexe) +- [Link to WinPEAS .bat project](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASbat) Notice that WinPEAS.bat is a batch script made for Windows systems which don't support WinPEAS.exe (Net.4 required) ## Do not fork it!! -If you want to **add something** and have **any cool idea** related to this project, please let me know it using the [github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues) and we will update the master version. +If you want to **add something** and have **any cool idea** related to this project, please let me know it using the [github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues) and we will update the master version. ## Please, if this tool has been useful for you consider to donate diff --git a/winPEAS/winPEASbat/README.md b/winPEAS/winPEASbat/README.md index 026aad2..ef82bf8 100755 --- a/winPEAS/winPEASbat/README.md +++ b/winPEAS/winPEASbat/README.md @@ -1,6 +1,6 @@ # Windows Privilege Escalation Awesome Script (.bat) -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/winPEAS/winPEASexe/images/winpeas.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/winPEAS/winPEASexe/images/winpeas.png) **WinPEAS is a script that searh for possible paths to escalate privileges on Windows hosts. The checks are explained on [book.hacktricks.xyz](https://book.hacktricks.xyz/windows/windows-local-privilege-escalation)** @@ -122,7 +122,7 @@ This is the kind of outpuf that you have to look for when usnig the winPEAS.bat ## Do not fork it!! -If you want to **add something** and have **any cool idea** related to this project, please let me know it using the [github issues](hhttps://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues) and we will update the master version. +If you want to **add something** and have **any cool idea** related to this project, please let me know it using the [github issues](hhttps://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues) and we will update the master version. ## Please, if this tool has been useful for you consider to donate diff --git a/winPEAS/winPEASexe/README.md b/winPEAS/winPEASexe/README.md index 9386a87..dc5a9b6 100755 --- a/winPEAS/winPEASexe/README.md +++ b/winPEAS/winPEASexe/README.md @@ -1,16 +1,16 @@ # Windows Privilege Escalation Awesome Script (.exe) -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/winPEAS/winPEASexe/images/winpeas.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/winPEAS/winPEASexe/images/winpeas.png) **WinPEAS is a script that searh for possible paths to escalate privileges on Windows hosts. The checks are explained on [book.hacktricks.xyz](https://book.hacktricks.xyz/windows/windows-local-privilege-escalation)** Check also the **Local Windows Privilege Escalation checklist** from **[book.hacktricks.xyz](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation)** -[![youtube](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/winPEAS/winPEASexe/images/screen.png)](https://youtu.be/66gOwXMnxRI) +[![youtube](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/winPEAS/winPEASexe/images/screen.png)](https://youtu.be/66gOwXMnxRI) ## Quick Start -Download the **[latest version from here](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/tree/master/winPEAS/winPEASexe/winPEAS/bin)** or **compile it yourself**. +Download the **[latest version from here](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASexe/winPEAS/bin)** or **compile it yourself**. ```bash winpeas.exe ansi cmd searchfast #ANSI color for linux consoles (reverse shell), cmd commands and avoid sleepig winpeas.exe #Will execute all checks except the ones that execute MD commands @@ -35,11 +35,11 @@ The tool is heavily based in **[SeatBelt](https://github.com/GhostPack/Seatbelt) ## Help -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/winPEAS/winPEASexe/images/help.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/winPEAS/winPEASexe/images/help.png) ## Colors -![](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/raw/master/winPEAS/winPEASexe/images/colors.png) +![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/winPEAS/winPEASexe/images/colors.png) ## Checks @@ -127,7 +127,7 @@ The tool is heavily based in **[SeatBelt](https://github.com/GhostPack/Seatbelt) ## Do not fork it!! -If you want to **add something** and have **any cool idea** related to this project, please let me know it using the **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues)** and we will update the master version. +If you want to **add something** and have **any cool idea** related to this project, please let me know it using the **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues)** and we will update the master version. ## Please, if this tool has been useful for you consider to donate @@ -144,9 +144,9 @@ Contact me and ask about the **Privilege Escalation Course** I am preparing for - List wifi networks without using CMD - List credentials inside the Credential Manager without using CMD -If you want to help with any of this, you can do it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues)** or you can submit a pull request. +If you want to help with any of this, you can do it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues)** or you can submit a pull request. -If you find any issue, please report it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-script-suite/issues)**. +If you find any issue, please report it using **[github issues](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/issues)**. **WinPEAS** is being **updated** every time I find something that could be useful to escalate privileges.