From dfb0bcdc34d6f09723310662330f74fcc4d36aec Mon Sep 17 00:00:00 2001 From: makikvues Date: Sun, 14 Feb 2021 15:02:30 +0100 Subject: [PATCH] - updated README.md --- winPEAS/winPEASexe/README.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/winPEAS/winPEASexe/README.md b/winPEAS/winPEASexe/README.md index 45c52f2..20cc31a 100755 --- a/winPEAS/winPEASexe/README.md +++ b/winPEAS/winPEASexe/README.md @@ -182,13 +182,12 @@ Once you have installed and activated it you need to: - [x] User documents (limit 100) - [x] Oracle SQL Developer config files check - [x] Slack files search - - [x] LOLBAS search - [x] Outlook downloads - [x] Machine and user certificate files - [x] Office most recent documents - [x] Hidden files and folders - - [x] Executable files in non-default folders with write permissions - - [x] WSL check + run linpeas.sh in WSL default distribution + - [x] Executable files in non-default folders with write permissions + - [x] WSL check - **Events Information** - [x] Logon + Explicit Logon Events @@ -196,6 +195,10 @@ Once you have installed and activated it you need to: - [x] PowerShell Events - [x] Power On/Off Events +- **Additional (slower) checks** + - [x] LOLBAS search + - [x] run **[linpeas.sh](https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh)** in default WSL distribution + ## Let's improve PEASS together