PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation


Basic Tutorial



Here you will find privilege escalation tools for Windows and Linux/Unix* and MacOS.

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.


Let's improve PEASS together

If you want to add something and have any cool idea related to this project, please let me know it in the telegram group https://t.me/peass or contribute reading the CONTRIBUTING.md file.


PEASS Style

Are you a PEASS fan? Get now our merch at PEASS Shop and show your love for our favorite peas


Advisory

All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner's permission.


License

MIT License

By Polop(TM)



PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation Reviewed by Zion3R on 5:30 PM Rating: 5