Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / peass-ng/PEASS-ng issues and pull requests
#458 - Fix echo -n on macOS
Pull Request -
State: closed - Opened by DidierA 19 days ago
- 1 comment
#457 - Fix 28_Files_with_passwords.sh
Pull Request -
State: closed - Opened by gcorrall 21 days ago
- 1 comment
#456 - Bump System.Text.RegularExpressions from 4.3.0 to 4.3.1 in /winPEAS/winPEASexe/Tests
Pull Request -
State: open - Opened by dependabot[bot] 26 days ago
Labels: dependencies, .NET
#455 - Bump System.Net.Http from 4.3.0 to 4.3.4 in /winPEAS/winPEASexe/Tests
Pull Request -
State: open - Opened by dependabot[bot] 26 days ago
Labels: dependencies, .NET
#454 - Wrong permissions
Issue -
State: open - Opened by leebaird 28 days ago
#453 - swap ppid and pid user in "PPID belongs to a different user (not root)" test
Pull Request -
State: closed - Opened by KatsuragiCSL about 1 month ago
- 1 comment
#452 - Brief description of your changes
Pull Request -
State: closed - Opened by JaimePolop about 1 month ago
#451 - Update Links
Pull Request -
State: closed - Opened by JaimePolop about 1 month ago
#450 - https://linpeas.sh ownership
Issue -
State: closed - Opened by shadyeip 3 months ago
- 7 comments
#449 - WinPEAS.ps1 changes only -- Minor fixes, Removed Get-CimInstance Win32_product for ("Known Bad"), Remove PSCustomObject for cmdlet PSObject
Pull Request -
State: closed - Opened by Average-Bear 4 months ago
- 2 comments
#448 - Suggestion Feature: Add commands being run to script output
Issue -
State: closed - Opened by gardnerapp 4 months ago
- 1 comment
#447 - Add Windows LAPS check
Pull Request -
State: closed - Opened by darses 4 months ago
- 2 comments
#446 - Add Windows LAPS check
Pull Request -
State: closed - Opened by darses 4 months ago
#445 - Linpeas not finding "doas" as unknown SUID binary
Issue -
State: open - Opened by frankvoelker 4 months ago
- 1 comment
#444 - Fixed Select-Objet - winPEAS.ps1
Pull Request -
State: closed - Opened by 0x48756773 4 months ago
- 1 comment
#443 - Updated code to use Foreach loop to get all local groups, then examine each group's members
Pull Request -
State: closed - Opened by RandolphConley 5 months ago
#442 - Issue fixed for "group name" missing from any language
Pull Request -
State: closed - Opened by RandolphConley 5 months ago
#441 - Bump System.Net.Http from 4.3.0 to 4.3.4 in /winPEAS/winPEASexe/winPEAS
Pull Request -
State: closed - Opened by dependabot[bot] 5 months ago
Labels: dependencies, .NET
#440 - Bump System.Text.RegularExpressions from 4.3.0 to 4.3.1 in /winPEAS/winPEASexe/winPEAS
Pull Request -
State: closed - Opened by dependabot[bot] 5 months ago
Labels: dependencies, .NET
#439 - Update CONTRIBUTING.md
Pull Request -
State: closed - Opened by carlospolop 5 months ago
#438 - User folder for cloud creds
Pull Request -
State: closed - Opened by tunnellord 5 months ago
- 1 comment
#437 - cleanup CONTRIBUTING.md
Pull Request -
State: closed - Opened by h00die 5 months ago
#435 - CVE-2021-3156: false positive: sudo's version checking regular expression it not checking for end of line
Issue -
State: closed - Opened by paul-ri 5 months ago
- 1 comment
#434 - winPEAS.ps1 powershell script does not work on non-english systems
Issue -
State: closed - Opened by shaaati 5 months ago
- 6 comments
#433 - Linpeas stuck at Analyzing Redis Files (limit 70)
Issue -
State: open - Opened by zWhoAmI 5 months ago
- 3 comments
#427 - Add Unknown SUID [LinPEAS]
Issue -
State: closed - Opened by godylockz 9 months ago
- 2 comments
#425 - LinPeass highlights in yellow only the two final letters at the end of a sudo restriction
Issue -
State: closed - Opened by simonetablo 9 months ago
- 1 comment
#423 - Support for Windows LAPS
Issue -
State: closed - Opened by darses 10 months ago
- 1 comment
#412 - Exchange Watson with wesng
Issue -
State: open - Opened by whoot about 1 year ago
- 1 comment
#393 - Show where the passwords in config PHP files were found.
Issue -
State: closed - Opened by CobraColin over 1 year ago
- 1 comment
#339 - Does linpeas still detect CVE-2021-3560?
Issue -
State: closed - Opened by LevitatingBusinessMan almost 2 years ago
- 9 comments
#101 - "Searching passwords in config PHP files" not finding "$password"
Issue -
State: closed - Opened by hexcowboy about 4 years ago
- 3 comments
#100 - Leyend instead of Legend
Issue -
State: closed - Opened by Draey about 4 years ago
- 2 comments
#99 - Request: Add a check for cve-2021-3156
Issue -
State: closed - Opened by pollev about 4 years ago
- 5 comments
#98 - Fix: False positive for writeable network-scripts directory
Pull Request -
State: closed - Opened by Jab2870 about 4 years ago
- 1 comment
#97 - Added log file capability
Pull Request -
State: closed - Opened by axano about 4 years ago
#96 - check if sed accepts -r instead of -E
Pull Request -
State: closed - Opened by DidierA about 4 years ago
- 1 comment
#95 - fix for infinite loop when sed does not support -E
Pull Request -
State: closed - Opened by DidierA about 4 years ago
- 4 comments
#94 - Fixed empty "Active Ports" output of LinPEAS, when ss is used
Pull Request -
State: closed - Opened by HomeSen about 4 years ago
#93 - loops on IOT device
Issue -
State: closed - Opened by Darkcast about 4 years ago
- 5 comments
#92 - syntax fix - /bin/sh not /bin/bash sorry!
Pull Request -
State: closed - Opened by smidgedy about 4 years ago
#91 - updated USB Creator test to use integer comparison
Pull Request -
State: closed - Opened by smidgedy about 4 years ago
#90 - LinPEAS - USBCreator vulnerability detection failed
Issue -
State: closed - Opened by smidgedy about 4 years ago
- 4 comments
#89 - Add opsec-safe privesc suggestion for 'gitlab-rails'
Pull Request -
State: closed - Opened by chvancooten about 4 years ago
- 4 comments
#88 - slight typo
Pull Request -
State: closed - Opened by 0xPanic about 4 years ago
#87 - Feature Request - Print File Paths
Issue -
State: closed - Opened by ghost-ng about 4 years ago
- 2 comments
#86 - don't hide lines with #
Pull Request -
State: closed - Opened by k1ngpr4wn about 4 years ago
#85 - Passwords not detected in commented lines
Issue -
State: closed - Opened by k1ngpr4wn about 4 years ago
- 1 comment
#84 - LinPeas is outputting binary file
Issue -
State: closed - Opened by PowerPress about 4 years ago
#83 - Detect sudo + USBCreator as PE vector
Issue -
State: closed - Opened by fdellwing over 4 years ago
- 4 comments
#82 - Update Watson.cs
Pull Request -
State: closed - Opened by r1p over 4 years ago
#81 - Update Watson.cs
Pull Request -
State: closed - Opened by r1p over 4 years ago
#80 - Print process list with forest view
Pull Request -
State: closed - Opened by nodauf over 4 years ago
- 2 comments
#79 - Highlight non-standard SUID and SGID binaries in linpeas.sh
Issue -
State: closed - Opened by alichtman over 4 years ago
- 3 comments
Labels: enhancement
#78 - Fixed the link with the Telegram group in all readme’s
Issue -
State: closed - Opened by alphaO4 over 4 years ago
- 4 comments
#77 - Option to skip "find" on network shares
Issue -
State: closed - Opened by SQ-SEN over 4 years ago
- 3 comments
#76 - LinPEAS: check if running in a virtual environment
Issue -
State: closed - Opened by Datux71 over 4 years ago
- 1 comment
#75 - Give winpeas fuller quick start like linpeas
Issue -
State: closed - Opened by jsmidt over 4 years ago
- 7 comments
Labels: enhancement
#74 - Not detecting password in PHP config file
Issue -
State: closed - Opened by cJay-c over 4 years ago
- 4 comments
#73 - Resolves: #71
Pull Request -
State: closed - Opened by hfz1337 over 4 years ago
#72 - Enhancement: detect invisible crontab entries
Pull Request -
State: closed - Opened by hfz1337 over 4 years ago
- 1 comment
#71 - Detect invisible crontab entries
Issue -
State: closed - Opened by hfz1337 over 4 years ago
- 1 comment
#70 - some problems for fixing
Issue -
State: closed - Opened by onebeht over 4 years ago
- 3 comments
#69 - v 2.8.5 malfunction in finding passwords in config PHP files
Issue -
State: closed - Opened by dickieku over 4 years ago
- 3 comments
#68 - Ordering SUID and SGID files by date in linpeas.sh
Pull Request -
State: closed - Opened by valenbg1 over 4 years ago
#67 - updated color scheme
Pull Request -
State: closed - Opened by ThisLimn0 over 4 years ago
#66 - Re-write of WinPEAS.bat
Pull Request -
State: closed - Opened by ThisLimn0 over 4 years ago
- 1 comment
#65 - fix typo & fix issue with weird echo on error messages
Pull Request -
State: closed - Opened by ThisLimn0 over 4 years ago
#64 - Simple typo correction
Pull Request -
State: closed - Opened by aa-tan over 4 years ago
#63 - Added Filezilla sites file search
Pull Request -
State: closed - Opened by elraro over 4 years ago
#62 - Add WiFi credential functionality
Pull Request -
State: closed - Opened by MrChrisWeinert over 4 years ago
#61 - LinPEAS writes /tmp/shrndom with default and stealth options
Issue -
State: closed - Opened by revol over 4 years ago
- 1 comment
#59 - Scan for hidden .bat files
Issue -
State: closed - Opened by uBadRequest over 4 years ago
- 2 comments
#58 - Update
Pull Request -
State: closed - Opened by juancv over 4 years ago
#57 - Illegal options and sudo -l check function
Issue -
State: closed - Opened by rafabbq over 4 years ago
- 1 comment
#56 - 3rd party device drive enum
Pull Request -
State: closed - Opened by kazkansouh over 4 years ago
#55 - Fixed typo "Foreing" to "Foreign"
Pull Request -
State: closed - Opened by pranavjoy over 4 years ago
#54 - Legend typo
Issue -
State: closed - Opened by CarterMcKelvain over 4 years ago
- 1 comment
#53 - Added checks to list running containers
Pull Request -
State: closed - Opened by stealthcopter over 4 years ago
- 1 comment
#52 - [Suggestion] Enumerate 3rd Party Drivers on Windows
Issue -
State: closed - Opened by kazkansouh over 4 years ago
- 7 comments
#51 - Add Powershell history file
Pull Request -
State: closed - Opened by Hackndo over 4 years ago
#50 - Add User SID for complete access rights checks
Pull Request -
State: closed - Opened by Hackndo over 4 years ago
#49 - Fix typo in README of linPEAS
Pull Request -
State: closed - Opened by rixinsc over 4 years ago
#48 - Search common locations for URIs with credentials
Pull Request -
State: closed - Opened by edspiner over 4 years ago
#47 - Correct option
Pull Request -
State: closed - Opened by mubix over 4 years ago
#46 - SUID with same user as owner might not be correctly labeled RED/YELLOW
Issue -
State: closed - Opened by filkaris almost 5 years ago
- 3 comments
#45 - Pea graphic doesn't render properly in tmux sessions
Issue -
State: closed - Opened by kgoins almost 5 years ago
- 1 comment
#44 - WinPEAS - Powershell History
Issue -
State: closed - Opened by FLX-0x00 almost 5 years ago
- 3 comments
Labels: enhancement
#43 - All Enhancements are tracked here (Not top priority)
Issue -
State: open - Opened by carlospolop almost 5 years ago
- 28 comments
Labels: enhancement
#42 - Profiles-based audit for bussiness models
Issue -
State: closed - Opened by dmknght almost 5 years ago
- 3 comments
Labels: enhancement
#41 - Suggestion and Fix for winPEAS.bat
Issue -
State: closed - Opened by hackerinthshell almost 5 years ago
- 2 comments
#40 - Timers Filtered
Issue -
State: closed - Opened by ghost almost 5 years ago
- 3 comments
#39 - Python sln 2 cmake
Issue -
State: closed - Opened by necrose99 almost 5 years ago
- 5 comments
#38 - Wrong color highlight in version v2.4.5
Issue -
State: closed - Opened by dmknght almost 5 years ago
- 9 comments
#37 - Some syntax error while passing data to sed
Issue -
State: closed - Opened by dmknght almost 5 years ago
- 13 comments
#36 - Not found .ovpn false positive?
Issue -
State: closed - Opened by dmknght almost 5 years ago
- 1 comment
#35 - Improve linpeas.sh speed
Pull Request -
State: closed - Opened by kthenrique almost 5 years ago
#34 - readme typo fix
Pull Request -
State: closed - Opened by sw33tr0ll almost 5 years ago
#33 - update readme.md
Pull Request -
State: closed - Opened by sw33tr0ll almost 5 years ago
#32 - Windows defender
Issue -
State: closed - Opened by Dexy2811 almost 5 years ago
- 3 comments