Skip to content

Instantly share code, notes, and snippets.

@hatecomputers
Created May 18, 2021 12:34
Show Gist options
  • Save hatecomputers/b49639fd72caec7c208961be46411341 to your computer and use it in GitHub Desktop.
Save hatecomputers/b49639fd72caec7c208961be46411341 to your computer and use it in GitHub Desktop.
linpeas output json draft.
{
"basic": {
"label": "Basic Information",
"items": [
{"label": "/usr/bin/ping is available for network discovery (linpeas can discover hosts, learn more with -h)"},
{"label": "/usr/bin/nc is available for network discover & port scanning (linpeas can discover hosts and scan ports, learn more with -h)"}
{"label": "nmap is available for network discover & port scanning, you should use it yourself"}
],
},
"system": {
"label": "System Information",
"items": [
{
"label": "Operative system",
"value": "Linux version 5.7.0-2parrot2-amd64 (team@parrotsec.org) (gcc version 9.3.0 (Debian 9.3.0-15), GNU ld (GNU Binutils for Debian)
2.34.90.20200706) #1 SMP Debian 5.7.10-1parrot2 (2020-07-31) Distributor ID: Parrot Description: Parrot OS 4.11 Release: 4.11
Codename: n/a",
"referenceUrl": "https://book.hacktricks.xyz/linux-unix/privilege-escalation#kernel-exploits"
},
{
"label": "Sudo version",
"value": "Sudo version 1.9.5p2",
"referenceUrl": "https://book.hacktricks.xyz/linux-unix/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation"
}
{
"label": "PATH",
"value": "/home/user/.local/bin:/snap/bin:/usr/sandbox/:/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/share/games:/usr/local/sbin:/usr/sbin:/sbin:/snap/bin:/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/snap/bin
New path exported: /home/user/.local/bin:/snap/bin:/usr/sandbox/:/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/share/games:/usr/local/sbin:/usr/sbin:/sbin:/snap/bin:/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/snap/bin
",
"referenceUrl": "https://book.hacktricks.xyz/linux-unix/privilege-escalation#writable-path-abuses"
}
],
},
"containers": {
"label": "Devices",
"items": {
...
}
}
"available_software": {
"label": "Available Software",
"items": {
...
}
},
"processes": {
"label": "Processes, Cron, Services, Timers & Sockets",
"items": {
...
}
},
"network": {
"label": "Network Information",
"items": {
...
}
},
"users": {
"label": "Users Information",
"items": {
...
}
},
"software": {
"label": "Software Information",
"items": {
...
}
},
"files": {
"label": "Interesting files",
"items": {
...
}
},
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment