pspy VS PEASS-ng

Compare pspy vs PEASS-ng and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
pspy PEASS-ng
8 90
4,510 14,874
- 2.9%
0.0 8.5
over 1 year ago 9 days ago
Go C#
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pspy

Posts with mentions or reviews of pspy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-12.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing pspy and PEASS-ng you can also consider the following projects:

hackenv - Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.) :rocket::wrench:

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

PrivEsc-MindMap

pimpmykali - Kali Linux Fixes for Newly Imported VM's

feroxbuster - A fast, simple, recursive content discovery tool written in Rust.

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

OSCP-Priv-Esc - Mind maps / flow charts to help with privilege escalation on the OSCP.

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF