unix-privesc-check/debian/control

26 lines
1.1 KiB
Plaintext
Raw Normal View History

2012-12-20 22:43:27 +00:00
Source: unix-privesc-check
2012-12-20 22:54:54 +00:00
Section: utils
2019-08-21 08:10:59 +00:00
Priority: optional
2019-04-19 08:44:55 +00:00
Maintainer: Kali Developers <devel@kali.org>
2019-08-21 08:09:36 +00:00
Build-Depends: debhelper-compat (= 12)
2019-08-21 08:10:59 +00:00
Standards-Version: 4.4.0
2012-12-20 22:54:54 +00:00
Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check
Vcs-Git: https://gitlab.com/kalilinux/packages/unix-privesc-check.git
Vcs-Browser: https://gitlab.com/kalilinux/packages/unix-privesc-check
2012-12-20 22:43:27 +00:00
Package: unix-privesc-check
Architecture: all
Depends: ${misc:Depends}
2012-12-20 22:54:54 +00:00
Description: Script to check for simple privilege escalation vectors
2019-08-21 08:21:20 +00:00
Unix-privesc-checker is a script that runs on Unix systems
2012-12-20 22:54:54 +00:00
(tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2).
It tries to find misconfigurations that could allow local
unprivileged users to escalate privileges to other users or
to access local apps (e.g. databases).
.
It is written as a single shell script so it can be easily
uploaded and run (as opposed to un-tarred, compiled and
installed). It can run either as a normal user or as root
(obviously it does a better job when running as root because
it can read more files).