A Rust-powered system enumeration & reconnaissance tool for red teamers and security researchers.
Termina is a cross-platform OS enumeration tool written in Rust, inspired by projects like winPEAS
and linPEAS
.
It’s designed for red team assessments, CTF labs, and research environments like HackTheBox.
Key features:
- Collects detailed system information (CPU, memory, uptime, OS version, hostname).
- Enumerates users, processes, and network interfaces.
- Lists sensitive paths like System32 or
/usr/bin
. - Attempts to read PowerShell, CMD, and shell history files.
- Limited recursive drive scans with file metadata + excerpts.
- Generates a self-contained HTML report.
- Supports redaction for sensitive details via
me.yml
.

can't provide
Sensitive details (emails, hostnames, IPs, usernames, paths) are masked:
git clone https://github.com/Terminauts/rust-enum
cd termina
cargo build --release