LinEnum

LSE toolsLSE toolsLinEnum (164)LinEnum (164)

Tool and Usage

Project details

License
MIT
Programming language
shell script
Author
Owen Shearing
Latest release
0.9
Latest release date

Project health

74
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

LinEnum is one of the tools that can help with automating penetration tests. It performs a discovery on the environment it runs in and tries finding weaknesses to allow privilege escalation.

Usage and audience

LinEnum is commonly used for penetration testing, privilege escalation, or system enumeration. Target users for this tool are pentesters.

Features

  • Command line interface

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + Very low number of dependencies
  • + The source code of this software is available
  • + Well-known tool

Author and Maintainers

LinEnum is under development by Owen Shearing.

Installation

Supported operating systems

LinEnum is known to work on Linux.

LinEnum alternatives

Similar tools to LinEnum:

64

RootHelper

RootHelper is a small script to retrieve several enumeration and privilege escalation tools. It can be used during penetration testing.

60

massh-enum

Massh-enum is a user enumeration tool for OpenSSH with the goal to find valid usernames. Read how it works in this review.

60

RID_ENUM

RID_ENUM is a security tool to attempt retrieving users from a Windows domain controller. In this review we cover what the tool does and how it works.

All LinEnum alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a privilege escalation tool and system enumeration tool.