All Projects → shawnduong → Pxenum

shawnduong / Pxenum

Licence: mit
A shell script that automatically performs a series of *NIX enumeration tasks.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Pxenum

Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+740%)
Mutual labels:  hacking, enumeration
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+996.67%)
Mutual labels:  hacking, post-exploitation
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (+806.67%)
Mutual labels:  hacking, enumeration
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+543.33%)
Mutual labels:  hacking, post-exploitation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+109596.67%)
Mutual labels:  hacking, enumeration
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+563.33%)
Mutual labels:  hacking, enumeration
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+913.33%)
Mutual labels:  hacking, enumeration
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+443.33%)
Mutual labels:  hacking, enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+2800%)
Mutual labels:  hacking, enumeration
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1173.33%)
Mutual labels:  hacking, enumeration
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+520%)
Mutual labels:  hacking, post-exploitation
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+2433.33%)
Mutual labels:  hacking, enumeration
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+506.67%)
Mutual labels:  hacking, enumeration
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+736.67%)
Mutual labels:  hacking, post-exploitation
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+7606.67%)
Mutual labels:  hacking, enumeration
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (+886.67%)
Mutual labels:  hacking, post-exploitation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+373.33%)
Mutual labels:  hacking, post-exploitation
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (+406.67%)
Mutual labels:  hacking, enumeration
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+1080%)
Mutual labels:  hacking, post-exploitation
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+24053.33%)
Mutual labels:  hacking, enumeration

PXEnum (Post Exploitation Enumeration)

Overview

A shell script that automatically performs a series of *NIX enumeration tasks.

Installation

You can install PXEnum directly by cloning the repository with Git, or you can fetch the source code directly with a tool such as wget if Git is unavailable.

Cloning with Git

$ git clone https://github.com/shawnduong/PXEnum

Downloading with wget

$ wget https://raw.githubusercontent.com/shawnduong/PXEnum/master/PXEnum.sh

Usage

You can add executability to the shell script and then run it, or you can pass it through the shell interpreter directly.

Method 1: Adding executability and running

$ chmod +x PXEnum.sh
$ ./PXEnum.sh

Method 2: Passing it through the shell interpreter

$ sh PXEnum.sh

v2.0 (2020.3.27) Changelog

  • The source code has been completely revamped to improve readability.
  • Got rid of colored text output as it was not universal among shells or terminals. All output is now standard without any colorful gimmicks.
  • All checks belonging to a section are now done all at once before being displayed together.
  • Moved away from using utilities such as lcpci, lscpu, dmidecode, and they've become less universal and sometimes require elevated privileges. Instead, reading from /proc or /sys files has been implemented.
  • printf alignment has been implemented wherever applicable for easier reading.
  • Moved away from cron in favor of systemd timers.
  • Moved away from services in favor of systemd services.
  • Checks have been revamped. A full list of checks can be found later on in this README.

Testing, Compatibility, and Contributing

This script was tested on a custom Arch Linux system. Further testing on a multitude of operating systems is needed to ensure compatibility. Please open up an issue if you find bugs.

Contributions are highly welcomed. Please refer to this guide if you are new to Git and/or need some guidance when it comes to making contributions: https://akrabat.com/the-beginners-guide-to-contributing-to-a-github-project/

Checks

The following is a full list of checks done by PXEnum.

Basic Information

  • Username
  • Hostname
  • Home Path
  • EUID
  • EGID
  • Groups
  • Kernel Name
  • Kernel Release
  • Kernel Version
  • Architecture
  • OS Name

Hardware Information

  • Product Family
  • Product Name
  • Product Version
  • CPUs and CPU bugs
  • RAM Total
  • RAM Available
  • RAM Free

BIOS Information

  • BIOS Vendor
  • BIOS Date
  • BIOS Version

Users and Groups

  • Users
  • Users with login shells
  • Users with home directories
  • Groups

Network Information

  • Interfaces
  • MAC Addresses
  • IP Addresses
  • Open Ports

Activity

  • Currently Online Users
  • Currently Running Processes
  • Active Services
  • Running Services

Timers

  • Timers

/etc/shadow Permissions

  • Access
  • Owner
  • Group

/etc/sudoers Permissions

  • Access
  • Owner
  • Group

Possible SUIDs

  • SUIDs

sudo History

  • sudo History

SSH Keys

  • SSH Keys

Software Versions

  • Bash
  • sudo
  • GCC
  • Python 2
  • Python 3
  • Java
  • cURL
  • wget
  • Ruby
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].