unix-privesc-check/debian/control

29 lines
1.2 KiB
Plaintext

Source: unix-privesc-check
Section: utils
Priority: optional
Maintainer: Kali Developers <devel@kali.org>
Uploaders: Devon Kearns <dookie@kali.org>,
Mati Aharoni <muts@kali.org>,
Sophie Brun <sophie@offensive-security.com>,
Build-Depends: debhelper-compat (= 12)
Standards-Version: 4.6.2
Homepage: https://pentestmonkey.net/tools/audit/unix-privesc-check
Vcs-Git: https://gitlab.com/kalilinux/packages/unix-privesc-check.git
Vcs-Browser: https://gitlab.com/kalilinux/packages/unix-privesc-check
Package: unix-privesc-check
Architecture: all
Depends: ${misc:Depends}
Description: Script to check for simple privilege escalation vectors
Unix-privesc-checker is a script that runs on Unix systems
(tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2).
It tries to find misconfigurations that could allow local
unprivileged users to escalate privileges to other users or
to access local apps (e.g. databases).
.
It is written as a single shell script so it can be easily
uploaded and run (as opposed to un-tarred, compiled and
installed). It can run either as a normal user or as root
(obviously it does a better job when running as root because
it can read more files).