♠️LinPEAS

LinPEAS is an automated tool designed to identify vulnerabilities and misconfigurations in Linux systems. Its main purpose is to facilitate privilege escalation on Linux systems during security testing or ethical assessments. The tool examines various aspects of the system and generates detailed reports, helping to identify and address potential security weaknesses.

Download:

wget -q https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh

Official GitHub Repository

Last updated