PrivEsc VS PEASS-ng

Compare PrivEsc vs PEASS-ng and see what are their differences.

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits. (by 1N3)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PrivEsc PEASS-ng
1 90
935 14,899
- 1.4%
10.0 8.3
over 6 years ago 13 days ago
C C#
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PrivEsc

Posts with mentions or reviews of PrivEsc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-25.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing PrivEsc and PEASS-ng you can also consider the following projects:

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

ghidra-scripts - A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

pimpmykali - Kali Linux Fixes for Newly Imported VM's

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

pentest-everything - This is my penetration testing cheatsheet

pspy - Monitor linux processes without root permissions