peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Home Page:https://book.hacktricks.xyz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

not detecting PUTTY credentials in the registry

cybertuxh4xor opened this issue · comments

issue is related with WinPEASx64.exe.

Issue description

latest version is not detecting putty creds in the registry

Additional details / screenshot

should use reg query "HKCU\Software\SimonTatham\PuTTY\Sessions" /s instead

Hello, thank you for reporting the issue, but I could not reproduce it with the latest winpeas exe.
If the issue is still there, can you please provide a screenshot of winpeas run and also an expected result?
Which creds exactly is winpeas unable to find?