Skip to content

Linpeas.sh

LinPEAS is a script that search for possible paths to escalate privileges on Linux/Unix*/MacOS hosts. The checks are explained on book.hacktricks.xyz

Project page

https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS

Installation

wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh
chmod +x linpeas.sh

Run

./linpeas.sh