PEASS-ng VS GTFONow

Compare PEASS-ng vs GTFONow and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PEASS-ng GTFONow
90 1
14,874 491
1.2% -
8.5 6.4
11 days ago 13 days ago
C# Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

GTFONow

Posts with mentions or reviews of GTFONow. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-02-22.
  • Traitor: Linux privilege escalation made easy
    3 projects | news.ycombinator.com | 22 Feb 2021
    How do you plan to use this universally across compromised systems, if they don't have Go to compile this?

    A better solution might be https://github.com/Frissi0n/GTFONow which is written in python without dependencies and supports Py2/3. I would expect this to work on more hosts.

What are some alternatives?

When comparing PEASS-ng and GTFONow you can also consider the following projects:

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Wfetch - Neofetch/pfetch, but for weather

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

pwncat - Fancy reverse and bind shell handler

pimpmykali - Kali Linux Fixes for Newly Imported VM's

SUID3NUM - A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

svachal - Automate writeup for vulnerable machines.

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

PowerHub - A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock