reddit hackernews mail facebook facebook linkedin
PEASS-ng

PEASS-ng

Privilege Escalation Awesome Scripts SUITE.

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

WinPEAS - Windows local Privilege Escalation Awesome Script (C#.exe and .bat)
LinPEAS - Linux/Unix*/MacOS local Privilege Escalation Awesome Script (.sh)