Skip to content

Commit

Permalink
f
Browse files Browse the repository at this point in the history
  • Loading branch information
carlospolop committed Aug 28, 2024
1 parent 1a82bd8 commit adc8e16
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions winPEAS/winPEASexe/winPEAS/Checks/Checks.cs
Original file line number Diff line number Diff line change
Expand Up @@ -94,7 +94,7 @@ internal static void Run(string[] args)
new SystemCheck("windowscreds", new WindowsCreds()),
new SystemCheck("browserinfo", new BrowserInfo()),
new SystemCheck("filesinfo", new FilesInfo()),
//new SystemCheck("fileanalysis", new FileAnalysis()),
new SystemCheck("fileanalysis", new FileAnalysis()),
};

var systemCheckAllKeys = new HashSet<string>(_systemChecks.Select(i => i.Key));
Expand All @@ -118,7 +118,6 @@ internal static void Run(string[] args)

if (string.Equals(arg, "all", StringComparison.CurrentCultureIgnoreCase))
{
_systemChecks.Add(new SystemCheck("fileanalysis", new FileAnalysis()));
print_fileanalysis_warn = false;
}

Expand Down Expand Up @@ -278,6 +277,7 @@ internal static void Run(string[] args)
}

if (print_fileanalysis_warn){
_systemChecks.RemoveAt(_systemChecks.Count - 1);
Beaprint.ColorPrint(" [!] If you want to run the file analysis checks (search sensitive information in files), you need to specify the 'fileanalysis' or 'all' argument. Note that this search might take several minutes. For help, run winpeass.exe --help", Beaprint.YELLOW);
}

Expand Down

0 comments on commit adc8e16

Please sign in to comment.