PEASS-ng is a Privilege Escalation Awesome Scripts SUITE new generation. Here you will find privilege escalation tools for Windows and Linux/Unix* and MacOS.

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

  • Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz
  • WinPEAS – Windows local Privilege Escalation Awesome Script (C#.exe and .bat)
  • Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz
  • LinPEAS – Linux local Privilege Escalation Awesome Script (.sh)

Let’s Improve PEASS Together

If you want to add something and have any cool idea related to this project, please let me know it in the telegram group https://t.me/peass or contribute reading the CONTRIBUTING.md file.