PayloadsAllTheThings VS PEASS-ng

Compare PayloadsAllTheThings vs PEASS-ng and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
PayloadsAllTheThings PEASS-ng
34 90
56,831 14,874
- 2.9%
8.5 8.5
2 days ago 8 days ago
Python C#
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PayloadsAllTheThings

Posts with mentions or reviews of PayloadsAllTheThings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-25.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing PayloadsAllTheThings and PEASS-ng you can also consider the following projects:

sql-injection-payload-list - 🎯 SQL Injection Payload List

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

pimpmykali - Kali Linux Fixes for Newly Imported VM's

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

IPRotate_Burp_Extension - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

web-pentesting-checklist - checklist for testing the web applications

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock