Border Security Canada Officer Attila, My Husband Doesn't Like Spending Time With My Family, Houses For Rent Edmond, Ok, Monster Truck Driving Experience California, Pat Musi Net Worth 2019 Forbes, Articles L

How to find all files containing specific text (string) on Linux? Since many programs will only output color sequences if their stdout is a terminal, a general solution to this problem requires tricking them into believing that the pipe they write to is a terminal. ._1sDtEhccxFpHDn2RUhxmSq{font-family:Noto Sans,Arial,sans-serif;font-size:14px;font-weight:400;line-height:18px;display:-ms-flexbox;display:flex;-ms-flex-flow:row nowrap;flex-flow:row nowrap}._1d4NeAxWOiy0JPz7aXRI64{color:var(--newCommunityTheme-metaText)}.icon._3tMM22A0evCEmrIk-8z4zO{margin:-2px 8px 0 0} This box has purposely misconfigured files and permissions. According to the man page of script, the --quit option only makes sure to be quiet (do not write start and done messages to standard output). Heres an example from Hack The Boxs Shield, a free Starting Point machine. How To Use linPEAS.sh RedBlue Labs 757 subscribers Subscribe 4.7K views 9 months ago In this video I show you where to download linpeas.sh and then I demonstrate using this handy script on a. If the Windows is too old (eg. Run linPEAS.sh and redirect output to a file 6) On the attacker machine I open a different listening port, and redirect all data sent over it into a file. LinPEAS can be executed directly from GitHub by using the curl command. Read it with less -R to see the pretty colours. I'm currently on a Windows machine, I used invoke-powershelltcp.ps1 to get a reverse shell. And keep deleting your post/comment history when people call you out. However, I couldn't perform a "less -r output.txt". This is similar to earlier answer of: Thanks. I did this in later boxes, where its better to not drop binaries onto targets to avoid Defender. Extremely noisy but excellent for CTF. May have been a corrupted file. Change). I'd like to know if there's a way (in Linux) to write the output to a file with colors. Answer edited to correct this minor detail. GTFOBins. After successfully crafting the payload, we run a python one line to host the payload on our port 80. Everything is easy on a Linux. The amount of time LinPEAS takes varies from 2 to 10 minutes depending on the number of checks that are requested. By default linpeas takes around 4 mins to complete, but It could take from 5 to 10 minutes to execute all the checks using -a parameter (Recommended option for CTFs): This script has several lists included inside of it to be able to color the results in order to highlight PE vector. Good time management and sacrifices will be needed especially if you are in full-time work. One of the best things about LinPEAS is that it doesnt have any dependency. In order to fully own our target we need to get to the root level. linPEAS analysis. Last but not least Colored Output. CCNA R&S Does a summoned creature play immediately after being summoned by a ready action? ._3Z6MIaeww5ZxzFqWHAEUxa{margin-top:8px}._3Z6MIaeww5ZxzFqWHAEUxa ._3EpRuHW1VpLFcj-lugsvP_{color:inherit}._3Z6MIaeww5ZxzFqWHAEUxa svg._31U86fGhtxsxdGmOUf3KOM{color:inherit;fill:inherit;padding-right:8px}._3Z6MIaeww5ZxzFqWHAEUxa ._2mk9m3mkUAeEGtGQLNCVsJ{font-family:Noto Sans,Arial,sans-serif;font-size:14px;font-weight:400;line-height:18px;color:inherit} In that case you can use LinPEAS to hosts dicovery and/or port scanning. Connect and share knowledge within a single location that is structured and easy to search. Is there a proper earth ground point in this switch box? Fill in your details below or click an icon to log in: You are commenting using your WordPress.com account. Windows winpeas.exe is a script that will search for all possible paths to escalate privileges on Windows hosts. This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. ._12xlue8dQ1odPw1J81FIGQ{display:inline-block;vertical-align:middle} The below command will run all priv esc checks and store the output in a file. Unsure but I redownloaded all the PEAS files and got a nc shell to run it. Output to file $ linpeas -a > /dev/shm/linpeas.txt $ less -r /dev/shm/linpeas.txt Options-h To show this message-q Do not show banner-a All checks (1min of processes and su brute) - Noisy mode, for CTFs mainly-s SuperFast (don't check some time consuming checks) - Stealth mode-w ._2ik4YxCeEmPotQkDrf9tT5{width:100%}._1DR1r7cWVoK2RVj_pKKyPF,._2ik4YxCeEmPotQkDrf9tT5{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center}._1DR1r7cWVoK2RVj_pKKyPF{-ms-flex-pack:center;justify-content:center;max-width:100%}._1CVe5UNoFFPNZQdcj1E7qb{-ms-flex-negative:0;flex-shrink:0;margin-right:4px}._2UOVKq8AASb4UjcU1wrCil{height:28px;width:28px;margin-top:6px}.FB0XngPKpgt3Ui354TbYQ{display:-ms-flexbox;display:flex;-ms-flex-align:start;align-items:flex-start;-ms-flex-direction:column;flex-direction:column;margin-left:8px;min-width:0}._3tIyrJzJQoNhuwDSYG5PGy{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;width:100%}.TIveY2GD5UQpMI7hBO69I{font-size:12px;font-weight:500;line-height:16px;color:var(--newRedditTheme-titleText);white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.e9ybGKB-qvCqbOOAHfFpF{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;width:100%;max-width:100%;margin-top:2px}.y3jF8D--GYQUXbjpSOL5.y3jF8D--GYQUXbjpSOL5{font-weight:400;box-sizing:border-box}._28u73JpPTG4y_Vu5Qute7n{margin-left:4px} linpeas output to file.LinPEAS is a script that searches for possible paths to escalate privileges on Linux/Unix*/MacOS hosts. Hence, we will transfer the script using the combination of python one-liner on our attacker machine and wget on our target machine. Here, we downloaded the Bashark using the wget command which is locally hosted on the attacker machine. LinPEAS will automatically search for this binaries in $PATH and let you know if any of them is available. Here's how I would use winPEAS: Run it on a shared network drive (shared with impacket's smbserver) to avoid touching disk and triggering Win Defender. Say I have a Zsh script and that I would like to let it print output to STDOUT, but also copy (dump) its output to a file in disk. Press question mark to learn the rest of the keyboard shortcuts. 7) On my target machine, I connect to the attacker machine and send the newly linPEAS file. This request will time out. execute winpeas from network drive and redirect output to file on network drive. Last edited by pan64; 03-24-2020 at 05:22 AM. By accepting all cookies, you agree to our use of cookies to deliver and maintain our services and site, improve the quality of Reddit, personalize Reddit content and advertising, and measure the effectiveness of advertising. . Then look at your recorded output of commands 1, 2 & 3 with: cat ~/outputfile.txt. Hence why he rags on most of the up and coming pentesters. ping 192.168.86.1 > "C:\Users\jonfi\Desktop\Ping Results.txt". - sudodus Mar 26, 2017 at 14:41 @M.Becerra Yes, and then using the bar in the right I scroll to the very top but that's it. "script -q -c 'ls -l'" does not. ._3Qx5bBCG_O8wVZee9J-KyJ{border-top:1px solid var(--newCommunityTheme-widgetColors-lineColor);margin-top:16px;padding-top:16px}._3Qx5bBCG_O8wVZee9J-KyJ ._2NbKFI9n3wPM76pgfAPEsN{margin:0;padding:0}._3Qx5bBCG_O8wVZee9J-KyJ ._2NbKFI9n3wPM76pgfAPEsN ._2btz68cXFBI3RWcfSNwbmJ{font-family:Noto Sans,Arial,sans-serif;font-size:14px;font-weight:400;line-height:21px;display:-ms-flexbox;display:flex;-ms-flex-pack:justify;justify-content:space-between;-ms-flex-align:center;align-items:center;margin:8px 0}._3Qx5bBCG_O8wVZee9J-KyJ ._2NbKFI9n3wPM76pgfAPEsN ._2btz68cXFBI3RWcfSNwbmJ.QgBK4ECuqpeR2umRjYcP2{opacity:.4}._3Qx5bBCG_O8wVZee9J-KyJ ._2NbKFI9n3wPM76pgfAPEsN ._2btz68cXFBI3RWcfSNwbmJ label{font-size:12px;font-weight:500;line-height:16px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center}._3Qx5bBCG_O8wVZee9J-KyJ ._2NbKFI9n3wPM76pgfAPEsN ._2btz68cXFBI3RWcfSNwbmJ label svg{fill:currentColor;height:20px;margin-right:4px;width:20px;-ms-flex:0 0 auto;flex:0 0 auto}._3Qx5bBCG_O8wVZee9J-KyJ ._4OtOUaGIjjp2cNJMUxme_{-ms-flex-pack:justify;justify-content:space-between}._3Qx5bBCG_O8wVZee9J-KyJ ._4OtOUaGIjjp2cNJMUxme_ svg{display:inline-block;height:12px;width:12px}._2b2iJtPCDQ6eKanYDf3Jho{-ms-flex:0 0 auto;flex:0 0 auto}._4OtOUaGIjjp2cNJMUxme_{padding:0 12px}._1ra1vBLrjtHjhYDZ_gOy8F{font-family:Noto Sans,Arial,sans-serif;font-size:12px;letter-spacing:unset;line-height:16px;text-transform:unset;--textColor:var(--newCommunityTheme-widgetColors-sidebarWidgetTextColor);--textColorHover:var(--newCommunityTheme-widgetColors-sidebarWidgetTextColorShaded80);font-size:10px;font-weight:700;letter-spacing:.5px;line-height:12px;text-transform:uppercase;color:var(--textColor);fill:var(--textColor);opacity:1}._1ra1vBLrjtHjhYDZ_gOy8F._2UlgIO1LIFVpT30ItAtPfb{--textColor:var(--newRedditTheme-widgetColors-sidebarWidgetTextColor);--textColorHover:var(--newRedditTheme-widgetColors-sidebarWidgetTextColorShaded80)}._1ra1vBLrjtHjhYDZ_gOy8F:active,._1ra1vBLrjtHjhYDZ_gOy8F:hover{color:var(--textColorHover);fill:var(--textColorHover)}._1ra1vBLrjtHjhYDZ_gOy8F:disabled,._1ra1vBLrjtHjhYDZ_gOy8F[data-disabled],._1ra1vBLrjtHjhYDZ_gOy8F[disabled]{opacity:.5;cursor:not-allowed}._3a4fkgD25f5G-b0Y8wVIBe{margin-right:8px} How to Save the Output of a Command to a File in Linux Terminal Popular curl Examples - KeyCDN Support I'm having trouble imagining a reason why that "wouldn't work", so I can't even really guess. The following code snippet will create a file descriptor 3, which points at a log file. Time Management. Jordan's line about intimate parties in The Great Gatsby? Intro to Ansible The checks are explained on book.hacktricks.xyz Project page https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS Installation wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh chmod +x linpeas.sh Run That is, redirect stdout both to the original stdout and log.txt (internally via a pipe to something that works like tee), and then redirect stderr to that as well (to the pipe to the internal tee-like process). LES is crafted in such a way that it can work across different versions or flavours of Linux. Replacing broken pins/legs on a DIP IC package, Recovering from a blunder I made while emailing a professor. the brew version of script does not have the -c operator. A tag already exists with the provided branch name. These are super current as of April 2021. LinPEAS monitors the processes in order to find very frequent cron jobs but in order to do this you will need to add the -a parameter and this check will write some info inside a file that will be deleted later. OSCP 2020 Tips - you sneakymonkey! LinPEAS is a script that searches for possible paths to escalate privileges on Linux/Unix hosts. Linux Private-i can be defined as a Linux Enumeration or Privilege Escalation tool that performs the basic enumeration steps and displays the results in an easily readable format. Time to take a look at LinEnum. Write the output to a local txt file before transferring the results over. Press J to jump to the feed. Is the most simple way to export colorful terminal data to html file. LinPEAS has been designed in such a way that it wont write anything directly to the disk and while running on default, it wont try to login as another user through the su command. Download Web streams with PS, Async HTTP client with Python For example, if you wanted to send the output of the ls command to a file named "mydirectory," you would use the following command: ls > mydirectory In order to send command or script output, you must do a variety of things.A string can be converted to a specific file in the pipeline using the *-Content and . Command Reference: Run all checks: cmd Output File: output.txt Command: winpeas.exe cmd > output.txt References: But just dos2unix output.txt should fix it. Stack Exchange network consists of 181 Q&A communities including Stack Overflow, the largest, most trusted online community for developers to learn, share their knowledge, and build their careers. eCIR If you find any issue, please report it using github issues. LinPEAS - aldeid Can be Contacted onTwitterandLinkedIn, All Rights Reserved 2021 Theme: Prefer by, Linux Privilege Escalation: Automated Script, Any Vulnerable package installed or running, Files and Folders with Full Control or Modify Access, Lets start with LinPEAS. How to use winpeas.exe? : r/oscp - reddit It was created by Diego Blanco. By clicking Post Your Answer, you agree to our terms of service, privacy policy and cookie policy. any idea how to capture the winpeas output to a file like we do in linpeas -a > linpeas.txt. Just execute linpeas.sh in a MacOS system and the MacPEAS version will be automatically executed. Asking for help, clarification, or responding to other answers. https://m.youtube.com/watch?v=66gOwXMnxRI. I ran into a similar issue.. it hangs and runs in the background.. after a few minutes will populate if done right. It was created by, Checking some Privs with the LinuxPrivChecker. The nature of simulating nature: A Q&A with IBM Quantum researcher Dr. Jamie We've added a "Necessary cookies only" option to the cookie consent popup. linpeas | grimbins - GitHub Pages Add four spaces at the beginning of each line to create 'code' style text. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Don't mind the 40 year old loser u/s802645, as he is projecting his misery onto this sub-reddit because he is miserable at home with his wife. Here we used the getperm -c command to read the SUID bits on nano, cp and find among other binaries. The point that we are trying to convey through this article is that there are multiple scripts and executables and batch files to consider while doing Post Exploitation on Linux-Based devices. It will activate all checks. However as most in the game know, this is not typically where we stop. It expands the scope of searchable exploits. I usually like to do this first, but to each their own. - YouTube UPLOADING Files from Local Machine to Remote Server1. LinPEAS has been designed in such a way that it won't write anything directly to the disk and while running on default, it won't try to login as another user through the su command. The checks are explained on book.hacktricks.xyz Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz. I updated this post to include it. You can copy and paste from the terminal window to the edit window. Didn't answer my question in the slightest. However, if you do not want any output, simply add /dev/null to the end of . Checking some Privs with the LinuxPrivChecker. We downloaded the script inside the tmp directory as it has written permissions. Enter your email address to follow this blog and receive notifications of new posts by email. The goal of this script is to search for possible Privilege Escalation Paths (tested in Debian, CentOS, FreeBSD, OpenBSD and MacOS). 8) On the attacker side I open the file and see what linPEAS recommends. Is it possible to create a concave light? @keyframes _1tIZttmhLdrIGrB-6VvZcT{0%{opacity:0}to{opacity:1}}._3uK2I0hi3JFTKnMUFHD2Pd,.HQ2VJViRjokXpRbJzPvvc{--infoTextTooltip-overflow-left:0px;font-size:12px;font-weight:500;line-height:16px;padding:3px 9px;position:absolute;border-radius:4px;margin-top:-6px;background:#000;color:#fff;animation:_1tIZttmhLdrIGrB-6VvZcT .5s step-end;z-index:100;white-space:pre-wrap}._3uK2I0hi3JFTKnMUFHD2Pd:after,.HQ2VJViRjokXpRbJzPvvc:after{content:"";position:absolute;top:100%;left:calc(50% - 4px - var(--infoTextTooltip-overflow-left));width:0;height:0;border-top:3px solid #000;border-left:4px solid transparent;border-right:4px solid transparent}._3uK2I0hi3JFTKnMUFHD2Pd{margin-top:6px}._3uK2I0hi3JFTKnMUFHD2Pd:after{border-bottom:3px solid #000;border-top:none;bottom:100%;top:auto} Most of the entries in the NAME column of the output from lsof +D /tmp do not begin with /tmp. How do I check if a directory exists or not in a Bash shell script? Unfortunately we cannot directly mount the NFS share to our attacker machine with the command sudo mount -t nfs 10.10.83.72:/ /tmp/pe. The file receives the same display representation as the terminal. ), Is roots home directory accessible, List permissions for /home/, Display current $PATH, Displays env information, List all cron jobs, locate all world-writable cron jobs, locate cron jobs owned by other users of the system, List the active and inactive systemd timers, List network connections (TCP & UDP), List running processes, Lookup and list process binaries and associated permissions, List Netconf/indecent contents and associated binary file permissions, List init.d binary permissions, Sudo, MYSQL, Postgres, Apache (Checks user config, shows enabled modules, Checks for htpasswd files, View www directories), Checks for default/weak Postgres accounts, Checks for default/weak MYSQL accounts, Locate all SUID/GUID files, Locate all world-writable SUID/GUID files, Locate all SUID/GUID files owned by root, Locate interesting SUID/GUID files (i.e. Also try just running ./winPEAS.exe without anything else and see if that works, if it does then work on adding the extra commands. We can also see that the /etc/passwd is writable which can also be used to create a high privilege user and then use it to login in onto the target machine. It supports an Experimental Reporting functionality that can help to export the result of the scan in a readable report format. An equivalent utility is ansifilter from the EPEL repository. Site design / logo 2023 Stack Exchange Inc; user contributions licensed under CC BY-SA. Recipe for Root (priv esc blog) Naturally in the file, the colors are not displayed anymore. I'm trying to use tee to write the output of vagrant to a file, this way I can still see the output (when it applies). So, we can enter a shell invocation command. By clicking Accept all cookies, you agree Stack Exchange can store cookies on your device and disclose information in accordance with our Cookie Policy. Create an account to follow your favorite communities and start taking part in conversations. Source: github Privilege Escalation Privilege escalation involved exploiting a bug, design flaw or misconfiguration to gain elevated access and perform unauthorized actions. It was created by creosote. This one-liner is deprecated (I'm not going to update it any more), but it could be useful in some cases so it will remain here. Reading winpeas output I ran winpeasx64.exe on Optimum and was able to transfer it to my kali using the impacket smbserver script. We don't need your negativity on here. The -D - tells curl to store and display the headers in stdout and the -o option tells curl to download the defined resource. Winpeas.bat was giving errors. Run linPEAS.sh and redirect output to a file. ./my_script.sh | tee log.txt will indeed output everything to the terminal, but will only dump stdout to the logfile. (LogOut/ ./my_script.sh > log.txt 2>&1 will do the opposite, dumping everything to the log file, but displaying nothing on screen. Use: $ script ~/outputfile.txt Script started, file is /home/rick/outputfile.txt $ command1 $ command2 $ command3 $ exit exit Script done, file is /home/rick/outputfile.txt. linpeas output to filehow old is ashley shahahmadi. The Red/Yellow color is used for identifing configurations that lead to PE (99% sure). It searches for writable files, misconfigurations and clear-text passwords and applicable exploits. The nature of simulating nature: A Q&A with IBM Quantum researcher Dr. Jamie We've added a "Necessary cookies only" option to the cookie consent popup. So, why not automate this task using scripts. Browse other questions tagged, Where developers & technologists share private knowledge with coworkers, Reach developers & technologists worldwide, Usually the program doing the writing determines whether it's writing to a terminal, and if it's not it won't use colours. on Optimum, i ran ./winpeas.exe > output.txt Then, i transferred output.txt back to my kali, wanting to read the output there. Invoke it with all, but not full (because full gives too much unfiltered output). The Red color is used for identifing suspicious configurations that could lead to PE: Here you have an old linpe version script in one line, just copy and paste it;), The color filtering is not available in the one-liner (the lists are too big). Share Improve this answer Follow answered Dec 9, 2011 at 17:45 Mike 7,914 5 35 44 2 ._1aTW4bdYQHgSZJe7BF2-XV{display:-ms-grid;display:grid;-ms-grid-columns:auto auto 42px;grid-template-columns:auto auto 42px;column-gap:12px}._3b9utyKN3e_kzVZ5ngPqAu,._21RLQh5PvUhC6vOKoFeHUP{font-size:16px;font-weight:500;line-height:20px}._21RLQh5PvUhC6vOKoFeHUP:before{content:"";margin-right:4px;color:#46d160}._22W-auD0n8kTKDVe0vWuyK,._244EzVTQLL3kMNnB03VmxK{display:inline-block;word-break:break-word}._22W-auD0n8kTKDVe0vWuyK{font-weight:500}._22W-auD0n8kTKDVe0vWuyK,._244EzVTQLL3kMNnB03VmxK{font-size:12px;line-height:16px}._244EzVTQLL3kMNnB03VmxK{font-weight:400;color:var(--newCommunityTheme-metaText)}._2xkErp6B3LSS13jtzdNJzO{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;margin-top:13px;margin-bottom:2px}._2xkErp6B3LSS13jtzdNJzO ._22W-auD0n8kTKDVe0vWuyK{font-size:12px;font-weight:400;line-height:16px;margin-right:4px;margin-left:4px;color:var(--newCommunityTheme-actionIcon)}._2xkErp6B3LSS13jtzdNJzO .je4sRPuSI6UPjZt_xGz8y{border-radius:4px;box-sizing:border-box;height:21px;width:21px}._2xkErp6B3LSS13jtzdNJzO .je4sRPuSI6UPjZt_xGz8y:nth-child(2),._2xkErp6B3LSS13jtzdNJzO .je4sRPuSI6UPjZt_xGz8y:nth-child(3){margin-left:-9px} How to conduct Linux privilege escalations | TechTarget Shell Script Output not written to file properly, Redirect script output to /dev/tty1 and also capture output to file, Source .bashrc in zsh without printing any output, Meaning of '2> >(command)' Redirection in Bash, Unable to redirect standard error of openmpi in csh to file, Mail stderr output, log stderr+stdout in cron. The same author also has one for Linux, named linPEAS and also came up with a very good OSCP methodology book. rev2023.3.3.43278. Find the latest versions of all the scripts and binaries in the releases page. This means that the output may not be ideal for programmatic processing unless all input objects are strings. Already watched that. ._2a172ppKObqWfRHr8eWBKV{-ms-flex-negative:0;flex-shrink:0;margin-right:8px}._39-woRduNuowN7G4JTW4I8{margin-top:12px}._136QdRzXkGKNtSQ-h1fUru{display:-ms-flexbox;display:flex;margin:8px 0;width:100%}.r51dfG6q3N-4exmkjHQg_{font-size:10px;font-weight:700;letter-spacing:.5px;line-height:12px;text-transform:uppercase;-ms-flex-pack:justify;justify-content:space-between;-ms-flex-align:center;align-items:center}.r51dfG6q3N-4exmkjHQg_,._2BnLYNBALzjH6p_ollJ-RF{display:-ms-flexbox;display:flex}._2BnLYNBALzjH6p_ollJ-RF{margin-left:auto}._1-25VxiIsZFVU88qFh-T8p{padding:0}._2nxyf8XcTi2UZsUInEAcPs._2nxyf8XcTi2UZsUInEAcPs{color:var(--newCommunityTheme-widgetColors-sidebarWidgetTextColor)} .bash_history, .nano_history etc. ._2FKpII1jz0h6xCAw1kQAvS{background-color:#fff;box-shadow:0 0 0 1px rgba(0,0,0,.1),0 2px 3px 0 rgba(0,0,0,.2);transition:left .15s linear;border-radius:57%;width:57%}._2FKpII1jz0h6xCAw1kQAvS:after{content:"";padding-top:100%;display:block}._2e2g485kpErHhJQUiyvvC2{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-pack:start;justify-content:flex-start;background-color:var(--newCommunityTheme-navIconFaded10);border:2px solid transparent;border-radius:100px;cursor:pointer;position:relative;width:35px;transition:border-color .15s linear,background-color .15s linear}._2e2g485kpErHhJQUiyvvC2._3kUvbpMbR21zJBboDdBH7D{background-color:var(--newRedditTheme-navIconFaded10)}._2e2g485kpErHhJQUiyvvC2._3kUvbpMbR21zJBboDdBH7D._1L5kUnhRYhUJ4TkMbOTKkI{background-color:var(--newRedditTheme-active)}._2e2g485kpErHhJQUiyvvC2._3kUvbpMbR21zJBboDdBH7D._1L5kUnhRYhUJ4TkMbOTKkI._3clF3xRMqSWmoBQpXv8U5z{background-color:var(--newRedditTheme-buttonAlpha10)}._2e2g485kpErHhJQUiyvvC2._1asGWL2_XadHoBuUlNArOq{border-width:2.25px;height:24px;width:37.5px}._2e2g485kpErHhJQUiyvvC2._1asGWL2_XadHoBuUlNArOq ._2FKpII1jz0h6xCAw1kQAvS{height:19.5px;width:19.5px}._2e2g485kpErHhJQUiyvvC2._1hku5xiXsbqzLmszstPyR3{border-width:3px;height:32px;width:50px}._2e2g485kpErHhJQUiyvvC2._1hku5xiXsbqzLmszstPyR3 ._2FKpII1jz0h6xCAw1kQAvS{height:26px;width:26px}._2e2g485kpErHhJQUiyvvC2._10hZCcuqkss2sf5UbBMCSD{border-width:3.75px;height:40px;width:62.5px}._2e2g485kpErHhJQUiyvvC2._10hZCcuqkss2sf5UbBMCSD ._2FKpII1jz0h6xCAw1kQAvS{height:32.5px;width:32.5px}._2e2g485kpErHhJQUiyvvC2._1fCdbQCDv6tiX242k80-LO{border-width:4.5px;height:48px;width:75px}._2e2g485kpErHhJQUiyvvC2._1fCdbQCDv6tiX242k80-LO ._2FKpII1jz0h6xCAw1kQAvS{height:39px;width:39px}._2e2g485kpErHhJQUiyvvC2._2Jp5Pv4tgpAsTcnUzTsXgO{border-width:5.25px;height:56px;width:87.5px}._2e2g485kpErHhJQUiyvvC2._2Jp5Pv4tgpAsTcnUzTsXgO ._2FKpII1jz0h6xCAw1kQAvS{height:45.5px;width:45.5px}._2e2g485kpErHhJQUiyvvC2._1L5kUnhRYhUJ4TkMbOTKkI{-ms-flex-pack:end;justify-content:flex-end;background-color:var(--newCommunityTheme-active)}._2e2g485kpErHhJQUiyvvC2._3clF3xRMqSWmoBQpXv8U5z{cursor:default}._2e2g485kpErHhJQUiyvvC2._3clF3xRMqSWmoBQpXv8U5z ._2FKpII1jz0h6xCAw1kQAvS{box-shadow:none}._2e2g485kpErHhJQUiyvvC2._1L5kUnhRYhUJ4TkMbOTKkI._3clF3xRMqSWmoBQpXv8U5z{background-color:var(--newCommunityTheme-buttonAlpha10)}