dnsrecon VS lynis

Compare dnsrecon vs lynis and see what are their differences.

dnsrecon

DNS Enumeration Script (by darkoperator)

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional. (by CISOfy)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
dnsrecon lynis
5 72
2,477 12,507
- 6.4%
7.6 7.8
6 days ago 18 days ago
Python Shell
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

dnsrecon

Posts with mentions or reviews of dnsrecon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-09.

lynis

Posts with mentions or reviews of lynis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-10.

What are some alternatives?

When comparing dnsrecon and lynis you can also consider the following projects:

scapy - Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

OSSEC - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Metasploit - Metasploit Framework

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

awesome-industrial-control-system-security - A curated list of resources related to Industrial Control System (ICS) security.

cve-check-tool - Original Automated CVE Checking Tool

SQLMap - Automatic SQL injection and database takeover tool

OSQuery - SQL powered operating system instrumentation, monitoring, and analytics.

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

debian-cis - PCI-DSS compliant Debian 10/11/12 hardening