Remove trailing

This commit is contained in:
godylockz 2021-12-31 12:21:03 -05:00
parent c8b28b1fb6
commit f7eb8ce150
2 changed files with 8 additions and 8 deletions

View File

@ -1,4 +1,4 @@
# LinPEAS - Linux Privilege Escalation Awesome Script
# LinPEAS - Linux Privilege Escalation Awesome Script
![](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/raw/master/linPEAS/images/linpeas.png)

View File

@ -111,7 +111,7 @@ Below you have some indications about what does each color means exacty, but kee
## Instructions to compile you own obfuscated version
In order to compile an **ofuscated version** of Winpeas and bypass some AVs you need to ** install dotfuscator ** in *VisualStudio*.
In order to compile an **ofuscated version** of Winpeas and bypass some AVs you need to ** install dotfuscator ** in *VisualStudio*.
To install it *open VisualStudio --> Go to Search (CTRL+Q) --> Write "dotfuscator"* and just follow the instructions to install it.
@ -137,7 +137,7 @@ Once you have installed and activated it you need to:
<details>
<summary>Details</summary>
- **System Information**
- [x] Basic System info information
- [x] Use Watson to search for vulnerabilities
@ -161,7 +161,7 @@ Once you have installed and activated it you need to:
- [x] AMSI Providers
- [x] SysMon
- [x] .NET Versions
- **Users Information**
- [x] Users information
- [x] Current token privileges
@ -218,7 +218,7 @@ Once you have installed and activated it you need to:
- [x] Security Package Credentials
- [x] AlwaysInstallElevated
- [x] WSUS
- **Browser Information**
- [x] Firefox DBs
- [x] Credentials in firefox history
@ -251,15 +251,15 @@ Once you have installed and activated it you need to:
- [x] Machine and user certificate files
- [x] Office most recent documents
- [x] Hidden files and folders
- [x] Executable files in non-default folders with write permissions
- [x] WSL check
- [x] Executable files in non-default folders with write permissions
- [x] WSL check
- **Events Information**
- [x] Logon + Explicit Logon Events
- [x] Process Creation Events
- [x] PowerShell Events
- [x] Power On/Off Events
- **Additional (slower) checks**
- [x] LOLBAS search
- [x] run **[linpeas.sh](https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh)** in default WSL distribution