AutoRecon VS PEASS-ng

Compare AutoRecon vs PEASS-ng and see what are their differences.

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. (by Tib3rius)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
AutoRecon PEASS-ng
18 90
4,811 14,874
- 2.9%
5.0 8.5
3 months ago 10 days ago
Python C#
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

AutoRecon

Posts with mentions or reviews of AutoRecon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing AutoRecon and PEASS-ng you can also consider the following projects:

nmapAutomator - A script that you can run in the background!

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

OSCP-Exam-Report-Template - Modified template for the OSCP Exam and Labs. Used during my passing attempt

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

OSCP-Priv-Esc - Mind maps / flow charts to help with privilege escalation on the OSCP.

pimpmykali - Kali Linux Fixes for Newly Imported VM's

pentest-everything - This is my penetration testing cheatsheet

CCStopper - [Archived] Stops Adobe's pesky background apps and more ๐Ÿ˜‰

EZEA - EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Harbor - An open source trusted cloud native registry project that stores, signs, and scans content.

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.