GTFONow VS PEASS-ng

Compare GTFONow vs PEASS-ng and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
GTFONow PEASS-ng
1 90
489 14,831
- 2.6%
6.4 8.5
8 days ago 6 days ago
Python C#
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GTFONow

Posts with mentions or reviews of GTFONow. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-02-22.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing GTFONow and PEASS-ng you can also consider the following projects:

Wfetch - Neofetch/pfetch, but for weather

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

pwncat - Fancy reverse and bind shell handler

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

SUID3NUM - A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

pimpmykali - Kali Linux Fixes for Newly Imported VM's

svachal - Automate writeup for vulnerable machines.

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

PowerHub - A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock