View Issue Details

IDProjectCategoryView StatusLast Update
0007368Kali LinuxNew Tool Requestspublic2022-04-29 13:25
Reporterj_jito Assigned To 
PrioritynormalSeverityminorReproducibilityN/A
Status closedResolutionopen 
Product Version2021.3 
Summary0007368: Lucifer: a Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltrat
Description

[Name] - Lucifer
[Version] - 0.6.6
[Homepage] - https://github.com/Skiller9090/Lucifer
[Download] - https://github.com/Skiller9090/Lucifer/releases
[Author] - AlexG Skiller9090
[Licence] - Creative Commons - https://github.com/Skiller9090/Lucifer/blob/master/LICENSE
[Description] - Lucifer A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
[Dependencies] - pip3 install -r requirements.txt
[Similar tools] - N/A
[Activity] - Apr 21 2021

Activities

g0tmi1k

g0tmi1k

2022-04-29 13:16

administrator   ~0016077

Able to give any examples of how this is being used?

j_jito

j_jito

2022-04-29 13:21

reporter   ~0016080

No need to, you can close this request

I don't use this tool anymore

Issue History

Date Modified Username Field Change
2021-10-04 18:27 j_jito New Issue
2021-10-21 15:14 steev Assigned To => g0tmi1k
2021-10-21 15:14 steev Status new => assigned
2022-03-25 13:34 g0tmi1k Status assigned => new
2022-03-25 13:58 g0tmi1k Severity feature => minor
2022-03-25 14:00 g0tmi1k Assigned To g0tmi1k =>
2022-04-29 13:16 g0tmi1k Note Added: 0016077
2022-04-29 13:21 j_jito Note Added: 0016080
2022-04-29 13:25 g0tmi1k Status new => closed