Projects STRLCPY PEASS-ng Files
🤬
Enable build support by adding .buildspec.yml
.github Loading last commit info...
build_lists
linPEAS
metasploit
parsers
winPEAS
.gitignore
CONTRIBUTING.md
LICENSE
README.md
TODO.md
README.md

PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation

Basic Tutorial

Tutorial

Here you will find privilege escalation tools for Windows and Linux/Unix* and MacOS.

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

  • Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz

  • WinPEAS - Windows local Privilege Escalation Awesome Script (C#.exe and .bat)

  • Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz

  • LinPEAS - Linux local Privilege Escalation Awesome Script (.sh)

Quick Start

Find the latest versions of all the scripts and binaries in the releases page.

JSON, HTML & PDF output

Check the parsers directory to transform PEASS outputs to JSON, HTML and PDF

Support PEASS-ng and HackTricks and get benefits

Do you want to have access the latest version of Hacktricks and PEASS, obtain a PDF copy of Hacktricks, and more? Discover the brand new SUBSCRIPTION PLANS for individuals and companies.

LinPEAS, WinPEAS and MacPEAS aren’t enough for you? Welcome The PEASS Family, a limited collection of exclusive NFTs of our favourite PEASS in disguise, designed by my team. Go get your favourite and make it yours! And if you are a PEASS & Hacktricks enthusiast, you can get your hands now on our custom swag and show how much you like our projects!

You can also, join the 💬 Discord group or the telegram group to learn about latest news in cybersecurity and meet other cybersecurity enthusiasts, or follow me on Twitter 🐦 @carlospolopm.

Let's improve PEASS together

If you want to add something and have any cool idea related to this project, please let me know it in the telegram group https://t.me/peass or contribute reading the CONTRIBUTING.md file.

Advisory

All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission.

By Polop(TM)

Please wait...
Page is in error, reload to recover