Skip to content

ManU4kym/rust-enum

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Termina

A Rust-powered system enumeration & reconnaissance tool for red teamers and security researchers.


🚀 Overview

Termina is a cross-platform OS enumeration tool written in Rust, inspired by projects like winPEAS and linPEAS.
It’s designed for red team assessments, CTF labs, and research environments like HackTheBox.

Key features:

  • Collects detailed system information (CPU, memory, uptime, OS version, hostname).
  • Enumerates users, processes, and network interfaces.
  • Lists sensitive paths like System32 or /usr/bin.
  • Attempts to read PowerShell, CMD, and shell history files.
  • Limited recursive drive scans with file metadata + excerpts.
  • Generates a self-contained HTML report.
  • Supports redaction for sensitive details via me.yml.

📸 Example Report

![report_redacted.html](report_redacted.html)

Raw Report (unredacted)

can't provide

Redacted Report

Sensitive details (emails, hostnames, IPs, usernames, paths) are masked:

Redacted Example


⚙️ Usage

Build

git clone https://github.com/Terminauts/rust-enum
cd termina
cargo build --release

About

A rust based minimal system enumerator. Tune it to your liking

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published