Projects STRLCPY PEASS-ng Commits 7f2b14d8
🤬
  • ■ ■ ■ ■ ■
    linPEAS/builder/linpeas_parts/1_system_information.sh
    skipped 148 lines
    149 149   print_2title "Executing Linux Exploit Suggester"
    150 150   print_info "https://github.com/mzet-/linux-exploit-suggester"
    151 151   les_b64="peass{LES}"
    152  - if [ "$EXTRA_CHECKS" ]; then
    153  - echo $les_b64 | base64 -d | bash -s -- --checksec | sed "s,$(printf '\033')\\[[0-9;]*[a-zA-Z],,g" | sed -E "s,\[CVE-[0-9]+-[0-9]+\].*,${SED_RED},g"
    154  - else
    155  - echo $les_b64 | base64 -d | bash | sed "s,$(printf '\033')\\[[0-9;]*[a-zA-Z],,g" | grep -i "\[CVE" -A 10 | grep -Ev "^\-\-$" | sed -${E} "s,\[CVE-[0-9]+-[0-9]+\].*,${SED_RED},g"
    156  - fi
     152 + echo $les_b64 | base64 -d | bash | sed "s,$(printf '\033')\\[[0-9;]*[a-zA-Z],,g" | grep -i "\[CVE" -A 10 | grep -Ev "^\-\-$" | sed -${E} "s,\[CVE-[0-9]+-[0-9]+\].*,${SED_RED},g"
    157 153   echo ""
    158 154  fi
    159 155   
    skipped 90 lines
Please wait...
Page is in error, reload to recover