Skip to content

linPEAS

LinPEAS is a script that search for possible paths to escalate privileges on Linux/Unix*/MacOS hosts. The checks are explained on book.hacktricks.xyz

Installation

Github repo: https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS.

Some interesting features is that you can execute from memory and send output back to the host.

Last update: 2023-05-23
Created: May 23, 2023 15:01:08