carlospolop
b7bc20a027
improvement
2025-05-24 23:31:12 +02:00
carlospolop
c288f3a810
fw
2025-05-24 23:05:13 +02:00
carlospolop
f3e29a509f
fix winpeas
2025-05-24 23:02:18 +02:00
carlospolop
c29fc553b5
Merge branch 'master' of github.com:peass-ng/PEASS-ng
2025-05-24 08:30:12 +02:00
carlospolop
1e7a90d29f
cursor rewrite + network checks
2025-05-24 08:29:47 +02:00
Signum21
368f0af794
WinPeas: Differentiate between Allow ACLs and Deny ACLs
...
Works for files, folders, registry keys and named pipes
2025-05-21 03:33:33 +02:00
SirBroccoli
7008652029
Merge pull request #462 from jahway603/jahway603-patch-1
...
Minor URL fix
2025-03-30 19:18:52 +02:00
SirBroccoli
e5239f8c58
Merge pull request #461 from Signum21/master
...
Handle path access denied
2025-03-30 19:18:34 +02:00
Carlos Polop
46193aa0d5
fix
2025-03-20 05:13:54 +01:00
Carlos Polop
62022abc47
impr winpeas
2025-03-20 05:02:34 +01:00
jahway603
d63e737b63
Minor URL fix
2025-03-18 12:33:50 -04:00
Signum21
0b041ad694
Handle path access denied
...
The program crashes when trying to access a path that is not allowed.
An exampe of this can be found on the latest HackTheBox machine (TheFrizz) where the starting user can't access the path C:\Users
2025-03-16 05:43:48 +01:00
Carlos Polop
ce5cb1ad9c
fix
2025-02-24 00:21:09 +01:00
Carlos Polop
30586c064f
Merge branch 'master' of github.com:peass-ng/PEASS-ng
2025-02-23 23:58:45 +01:00
Carlos Polop
b82fc9ac39
improve winpeas azure env detection
2025-02-23 23:58:41 +01:00
SirBroccoli
54818756e4
Update README.md
2025-02-23 23:47:47 +01:00
Carlos Polop
2b64ffc803
a
2025-02-16 16:15:19 +01:00
Carlos Polop
7cd9e6f78b
az tokens
2025-01-25 00:40:15 +01:00
Carlos Polop
21a5ef9325
add az tokens
2025-01-24 19:27:57 +01:00
Jimmy
96b7bdaf91
Brief description of your changes
2025-01-06 13:55:15 +01:00
Carlos Polop
cdb81d7eb4
up
2024-11-28 11:44:32 +01:00
Carlos Polop
f55d20a67d
fix google password sync
2024-10-11 02:44:43 +01:00
Carlos Polop
abd4aa59cd
Google Password Sync
2024-10-11 01:51:45 +01:00
Carlos Polop
eebe7974a9
gcds
2024-10-07 13:35:40 +01:00
Carlos Polop
4bd1dbdf45
msg
2024-10-03 14:58:04 +01:00
Carlos Polop
8dfa0ef054
token hanle
2024-10-02 15:15:21 +01:00
Carlos Polop
9340bdca19
localconfiggcpw
2024-10-02 12:21:31 +01:00
Carlos Polop
19b2a94c2d
Merge branch 'master' of github.com:peass-ng/PEASS-ng
2024-10-01 17:31:35 +01:00
Carlos Polop
82fcd44b56
fix
2024-10-01 17:31:25 +01:00
dependabot[bot]
8032abdbfc
Bump System.Net.Http from 4.3.0 to 4.3.4 in /winPEAS/winPEASexe/winPEAS
...
Bumps System.Net.Http from 4.3.0 to 4.3.4.
---
updated-dependencies:
- dependency-name: System.Net.Http
dependency-type: direct:production
...
Signed-off-by: dependabot[bot] <support@github.com>
2024-10-01 13:30:11 +00:00
dependabot[bot]
8969184998
Bump System.Text.RegularExpressions in /winPEAS/winPEASexe/winPEAS
...
Bumps System.Text.RegularExpressions from 4.3.0 to 4.3.1.
---
updated-dependencies:
- dependency-name: System.Text.RegularExpressions
dependency-type: direct:production
...
Signed-off-by: dependabot[bot] <support@github.com>
2024-10-01 03:10:53 +00:00
Carlos Polop
b8adc7af3b
gcpw.test
2024-10-01 04:06:15 +01:00
Carlos Polop
f80c1f371e
gcpw
2024-10-01 03:41:07 +01:00
Carlos Polop
f90cdf9a87
find gcpw info
2024-10-01 02:36:12 +01:00
Carlos Polop
b3bcfa4466
f2
2024-08-28 21:57:32 +02:00
Carlos Polop
adc8e168a5
f
2024-08-28 21:11:54 +02:00
Carlos Polop
1a82bd8ee4
all arg
2024-08-28 20:03:32 +02:00
Carlos Polop
9408efbcd7
fix
2024-08-28 20:01:03 +02:00
Carlos Polop
bf00500bd1
fileanalysis winpeas not default
2024-08-28 19:52:24 +02:00
Carlos Polop
b3cd9417f8
fic
2024-08-28 00:06:09 +02:00
Carlos Polop
0ed01d58d3
Big linpeas update
2024-08-27 23:56:21 +02:00
Carlos Polop
b435119723
WinPEASS Big Update
2024-08-27 22:08:48 +02:00
Carlos Polop
c37db4654c
peass-ng
2024-04-04 11:30:56 +02:00
Mike
db41676cdf
Fix copy-paste mistake in Firefox.cs
2024-04-01 15:35:56 +02:00
HackTricks
e32f496f12
Update FileAnalysis.cs
2024-03-23 13:02:56 +01:00
Carlos Polop
0dccf2f2a8
Merge pull request #415 from LionelOvaert/patch-1
...
Add try-except for PrintCachedCreds
2024-02-23 15:12:38 +01:00
Lionel Ovaert
b430fc80bd
Add try-except for PrintCachedCreds
2024-02-18 21:09:53 +01:00
md347
41d6a03db3
Update FileAnalysis.cs
...
escape backslashes in regex
2024-02-13 21:54:08 +00:00
Signum21
340256b3b3
Better error handling in FileAnalysis
...
The previous specific check doesn't handle the following exception, causing it to be catched by the last try/catch block.
Error looking for regexes inside files: System.AggregateException: One or more errors occurred. ---> System.UnauthorizedAccessException: Access to the path '<REDACTED>' is denied.
2023-11-28 00:38:13 +01:00
Carlos Polop
5199c4c395
Update ProcessInfo.cs
2023-08-24 19:48:31 +02:00