PEASS – Privilege Escalation Awesome Scripts SUITE

privilege escalation awesome scripts suite 1 peass

Here you will find privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac).
These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

  • Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz
  • WinPEAS – Windows local Privilege Escalation Awesome Script (C#.exe and .bat)
  • Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz
  • LinPEAS – Linux local Privilege Escalation Awesome Script (.sh)

Let’s improve PEASS together
If you want to add something and have any cool idea related to this project, please let me know it in the telegram group https://t.me/peass or using github issues and we will update the master version.

Advisory
All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner’s permission.

Download Privilege-Escalation-Awesome-Scripts-Suite
Original Source