lynis VS PEASS-ng

Compare lynis vs PEASS-ng and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
lynis PEASS-ng
72 90
12,507 14,874
6.4% 2.9%
7.8 8.5
16 days ago 5 days ago
Shell C#
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

lynis

Posts with mentions or reviews of lynis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-10.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing lynis and PEASS-ng you can also consider the following projects:

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

OSSEC - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

pimpmykali - Kali Linux Fixes for Newly Imported VM's

cve-check-tool - Original Automated CVE Checking Tool

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

OSQuery - SQL powered operating system instrumentation, monitoring, and analytics.

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

debian-cis - PCI-DSS compliant Debian 10/11/12 hardening

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

pfSense - Main repository for pfSense

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock