LinEnum Logo

LinEnum

0
Free
Updated 11 March 2025
Visit Website

For more information visit www.rebootuser.com. Note: Export functionality is currently in the experimental stage. General usage: version 0.982. Example: ./LinEnum.sh -s -k keyword -r report -e /tmp/ -t. OPTIONS: -k Enter keyword. -e Enter export location. -t Include thorough (lengthy) tests. -s Supply current user password to check sudo perms (INSECURE). -r Enter report name. -h Displays this help text. Running with no options = limited scans/no output file. -e Requires the user enters an output location i.e. /tmp/export. If this location does not exist, it will be created. -r Requires the user to enter a report name. The report (.txt file) will be saved to the current working directory. -t Performs thorough (slow) tests. Without this switch default 'quick' scans are performed. -s Use the current user with supplied password to check for sudo permissions - note this is insecure and only really for CTF use! -k An optional switch for which the user can search for a single keyword within many files (documented below). See CHANGELOG.md for further details. High-level summary of the checks/tasks performed by LinEnum: Kernel and distribution release details. System Information: Hostname. Netwo

FEATURES

SIMILAR TOOLS

A Python script that scans file systems to identify hardcoded credentials, API keys, and other sensitive secrets using configurable regex patterns.

Automatic SSRF fuzzer and exploitation tool

A blog post about bypassing AppLocker using PowerShell diagnostic scripts

An open-source intelligence collection, research, and artifact management tool inspired by SpiderFoot, Harpoon, and DataSploit.

A macOS Initial Access Payload Generator for penetration testing and red teaming exercises.

A comprehensive guide for customizing Cobalt Strike's C2 profiles to enhance stealth and operational security.

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.

CLI tool for offensive and defensive security assessments on the Joi validator library with a wide range of attacks.

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved