From 9c31073279d9662380db95816a3e2b8a7cf365d9 Mon Sep 17 00:00:00 2001 From: godylockz <81207744+godylockz@users.noreply.github.com> Date: Fri, 31 Dec 2021 12:23:33 -0500 Subject: [PATCH] Update to using release/latest/download --- linPEAS/README.md | 6 ++---- winPEAS/winPEASexe/README.md | 5 +---- 2 files changed, 3 insertions(+), 8 deletions(-) diff --git a/linPEAS/README.md b/linPEAS/README.md index 0cfbfce..bede216 100755 --- a/linPEAS/README.md +++ b/linPEAS/README.md @@ -17,9 +17,7 @@ Find the **latest versions of all the scripts and binaries in [the releases page ```bash # From github -LATEST_RELEASE=$(curl -L -s -H 'Accept: application/json' https://github.com/carlospolop/PEASS-ng/releases/latest) -LATEST_VERSION=$(echo $LATEST_RELEASE | sed -e 's/.*"tag_name":"\([^"]*\)".*/\1/') -curl -L https://github.com/carlospolop/PEASS-ng/releases/download/$LATEST_VERSION/linpeas.sh | sh +curl -L https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh | sh ``` ```bash @@ -44,7 +42,7 @@ less -r /dev/shm/linpeas.txt #Read with colors ```bash # Use a linpeas binary -wget https://github.com/carlospolop/PEASS-ng/releases/download/refs%2Fheads%2Fmaster/linpeas_linux_amd64 +wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas_linux_amd64 chmod +x linpeas_linux_amd64 ./linpeas_linux_amd64 ``` diff --git a/winPEAS/winPEASexe/README.md b/winPEAS/winPEASexe/README.md index 00ac357..495438b 100755 --- a/winPEAS/winPEASexe/README.md +++ b/winPEAS/winPEASexe/README.md @@ -17,10 +17,7 @@ Precompiled binaries: ```bash # Get latest release -$latestRelease = Invoke-WebRequest https://github.com/carlospolop/PEASS-ng/releases/latest -Headers @{"Accept"="application/json"} -$json = $latestRelease.Content | ConvertFrom-Json -$latestVersion = $json.tag_name -$url = "https://github.com/carlospolop/PEASS-ng/releases/download/$latestVersion/winPEASany_ofs.exe" +$url = "https://github.com/carlospolop/PEASS-ng/releases/latest/download/winPEASany_ofs.exe" # One liner to download and execute winPEASany from memory in a PS shell $wp=[System.Reflection.Assembly]::Load([byte[]](Invoke-WebRequest "$url" -UseBasicParsing | Select-Object -ExpandProperty Content)); [winPEAS.Program]::Main("")