From 79f44d0ec5cf5aaafe738bcdb7123f8c7ba7068c Mon Sep 17 00:00:00 2001 From: Kali Date: Wed, 24 Mar 2021 00:52:49 -0400 Subject: [PATCH] linpeasv3.0.9 --- linPEAS/linpeas.sh | 3 +++ 1 file changed, 3 insertions(+) diff --git a/linPEAS/linpeas.sh b/linPEAS/linpeas.sh index 54786a4..c55906f 100755 --- a/linPEAS/linpeas.sh +++ b/linPEAS/linpeas.sh @@ -1130,6 +1130,9 @@ if [ "`echo $CHECKS | grep SysI`" ]; then printf $Y"[+] "$GREEN"Looking for docker breakout techniques\n"$NC printf $B"[i] "$Y"https://book.hacktricks.xyz/linux-unix/privilege-escalation/docker-breakout\n"$NC capsh --print 2>/dev/null | sed -${E} "s,$containercapsB,${C}[1;31m&${C}[0m," + echo "" + ls /var/run/docker.sock 2>/dev/null | sed "s,.*,${C}[1;31m&${C}[0m," + ls /run/docker.sock 2>/dev/null | sed "s,.*,${C}[1;31m&${C}[0m," find / ! -path "/sys/*" -name "docker.sock" -o -name "docker.socket" 2>/dev/null | sed "s,.*,${C}[1;31m&${C}[0m," fi