PrivescCheck VS PEASS-ng

Compare PrivescCheck vs PEASS-ng and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PrivescCheck PEASS-ng
4 90
2,630 14,960
- 1.8%
8.4 8.3
2 months ago 10 days ago
PowerShell C#
BSD 3-clause "New" or "Revised" License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PrivescCheck

Posts with mentions or reviews of PrivescCheck. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-11.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing PrivescCheck and PEASS-ng you can also consider the following projects:

OSCP-Priv-Esc - Mind maps / flow charts to help with privilege escalation on the OSCP.

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Seatbelt - Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

PrintSpoofer - Abusing impersonation privileges through the "Printer Bug"

pimpmykali - Kali Linux Fixes for Newly Imported VM's

pspy - Monitor linux processes without root permissions

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

OSCP-Exercise-Checklist - A checklist to help students track their OSCP exercise progress.

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

TJ-JPT - This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.