Skip to content

Commit

Permalink
update
Browse files Browse the repository at this point in the history
  • Loading branch information
carlospolop committed Jul 30, 2022
1 parent 56d71ae commit bbc22b3
Show file tree
Hide file tree
Showing 26 changed files with 2,236 additions and 896 deletions.
4 changes: 0 additions & 4 deletions winPEAS/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,10 +14,6 @@ Find the **latest versions of all the scripts and binaries in [the releases page
- [Link to WinPEAS C# project (.exe)](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASexe) (.Net >= 4.5.2 required)
- **Please, read the Readme of that folder to learn how to execute winpeas from memory or how make colors work among other tricks**

## Please, if this tool has been useful for you consider to donate

[![paypal](https://www.paypalobjects.com/en_US/i/btn/btn_donateCC_LG.gif)](https://www.patreon.com/peass)

## PEASS Style

Are you a PEASS fan? Get now our merch at **[PEASS Shop](https://teespring.com/stores/peass)** and show your love for our favorite peas
Expand Down
4 changes: 0 additions & 4 deletions winPEAS/winPEASbat/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -129,10 +129,6 @@ This is the kind of outpuf that you have to look for when usnig the winPEAS.bat

[More info about icacls here](https://ss64.com/nt/icacls.html)

## Please, if this tool has been useful for you consider to donate

[![paypal](https://www.paypalobjects.com/en_US/i/btn/btn_donateCC_LG.gif)](https://www.patreon.com/peass)

## Advisory

All the scripts/binaries of the PEAS Suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner's permission.
Expand Down
18 changes: 9 additions & 9 deletions winPEAS/winPEASexe/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -66,8 +66,7 @@ winpeas.exe -lolbas #Execute also additional LOLBAS search check
## Help
```
quiet Do not print banner
notcolor Don't use ansi colors (all white)
domain Enumerate domain information
systeminfo Search system information
userinfo Search user information
processinfo Search processes information
Expand All @@ -76,16 +75,21 @@ applicationsinfo Search installed applications information
networkinfo Search network information
windowscreds Search windows credentials
browserinfo Search browser information
filesinfo Search files that can contains credentials
filesinfo Search generic files that can contains credentials
fileanalysis Search specific files that can contains credentials and for regexes inside files
eventsinfo Display interesting events information

quiet Do not print banner
notcolor Don't use ansi colors (all white)
searchpf Search credentials via regex also in Program Files folders
wait Wait for user input between checks
debug Display debugging information - memory usage, method execution time
log=[logfile] Log all output to file defined as logfile, or to "out.txt" if not specified
log[=logfile] Log all output to file defined as logfile, or to "out.txt" if not specified
Additional checks (slower):
-lolbas Run additional LOLBAS check
-linpeas=[url] Run additional linpeas.sh check for default WSL distribution, optionally provide custom linpeas.sh URL
(default: https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh)
(default: https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh)
```
## Basic information
Expand Down Expand Up @@ -276,10 +280,6 @@ If you find any issue, please report it using **[github issues](https://github.c

**WinPEAS** is being **updated** every time I find something that could be useful to escalate privileges.

## Please, if this tool has been useful for you consider to donate

[![paypal](https://www.paypalobjects.com/en_US/i/btn/btn_donateCC_LG.gif)](https://www.patreon.com/peass)

## Advisory

All the scripts/binaries of the PEAS Suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner's permission.
Expand Down
21 changes: 19 additions & 2 deletions winPEAS/winPEASexe/winPEAS/Checks/Checks.cs
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,7 @@ public static class Checks
public static bool IsDebug = false;
public static bool IsLinpeas = false;
public static bool IsLolbas = false;
public static bool SearchProgramFiles = false;

// Create Dynamic blacklists
public static readonly string CurrentUserName = Environment.UserName;
Expand All @@ -37,6 +38,7 @@ public static class Checks
//static string paint_lockoutUsers = "";
public static string PaintAdminUsers = "";
public static YamlConfig YamlConfig;
public static YamlRegexConfig RegexesYamlConfig;

private static List<SystemCheck> _systemChecks;
private static readonly HashSet<string> _systemCheckSelectedKeysHashSet = new HashSet<string>();
Expand Down Expand Up @@ -152,6 +154,11 @@ internal static void Run(string[] args)
IsDomainEnumeration = true;
}

if (string.Equals(arg, "searchpf", StringComparison.CurrentCultureIgnoreCase))
{
SearchProgramFiles = true;
}

if (string.Equals(arg, "-lolbas", StringComparison.CurrentCultureIgnoreCase))
{
IsLolbas = true;
Expand Down Expand Up @@ -248,12 +255,22 @@ private static void CreateDynamicLists()

try
{
Beaprint.GrayPrint(" - Loading YAML definitions file...");
Beaprint.GrayPrint(" - Loading sensitive_files yaml definitions file...");
YamlConfig = YamlConfigHelper.GetWindowsSearchConfig();
}
catch (Exception ex)
{
Beaprint.GrayPrint("Error while getting AD info: " + ex);
Beaprint.GrayPrint("Error while getting sensitive_files yaml info: " + ex);
}

try
{
Beaprint.GrayPrint(" - Loading regexes yaml definitions file...");
RegexesYamlConfig = YamlConfigHelper.GetRegexesSearchConfig();
}
catch (Exception ex)
{
Beaprint.GrayPrint("Error while getting regexes yaml info: " + ex);
}

try
Expand Down
Loading

0 comments on commit bbc22b3

Please sign in to comment.