endlessh VS ssh-audit

Compare endlessh vs ssh-audit and see what are their differences.

endlessh

SSH tarpit that slowly sends an endless banner (by skeeto)

ssh-audit

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc) (by jtesta)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
endlessh ssh-audit
40 21
6,868 3,117
- -
0.0 8.5
10 months ago 8 days ago
C Python
The Unlicense MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

endlessh

Posts with mentions or reviews of endlessh. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

ssh-audit

Posts with mentions or reviews of ssh-audit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-19.

What are some alternatives?

When comparing endlessh and ssh-audit you can also consider the following projects:

opencanary - Modular and decentralised honeypot

Pritunl - Enterprise VPN server

sshesame - An easy to set up and use SSH honeypot, a fake SSH server that lets anyone in and logs their activity

testssl.sh - Testing TLS/SSL encryption anywhere on any port

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

yubikey-agent - yubikey-agent is a seamless ssh-agent for YubiKeys.

docker-swag - Nginx webserver and reverse proxy with php support and a built-in Certbot (Let's Encrypt) client. It also contains fail2ban for intrusion prevention.

ufw-docker - To fix the Docker and UFW security flaw without disabling iptables

minerstat-os - msOS - Open Source Mining OS. Repository moved, no longer using github

tinyssh - TinySSH is small server (less than 100000 words of code)

geoip-blocking-w-firewalld - Block unwanted countries IPv4 & IPv6 ranges with firewalld using ipdeny.com

mistborn