NSudo VS WinPriv

Compare NSudo vs WinPriv and see what are their differences.

NSudo

[Deprecated, work in progress alternative: https://github.com/M2Team/NanaRun] Series of System Administration Tools (by M2Team)

WinPriv

WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things. (by NoMoreFood)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
NSudo WinPriv
8 1
1,622 33
- -
6.1 5.0
over 1 year ago 3 months ago
C++ C++
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

NSudo

Posts with mentions or reviews of NSudo. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-22.

WinPriv

Posts with mentions or reviews of WinPriv. We have used some of these posts to build our list of alternatives and similar projects.
  • Restore shadow copies from CLI
    1 project | /r/sysadmin | 25 Jul 2022
    For some stupid reason, Microsoft decided to guard the revert function in `vssadmin` on Windows 10. I wrote a generic program to lie to vssadmin and allow the extra functionality that you can download from here: https://github.com/NoMoreFood/WinPriv/releases.

What are some alternatives?

When comparing NSudo and WinPriv you can also consider the following projects:

Defeat-Defender-V1.2.0 - Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

NickelMenu - The easiest way to launch scripts, change settings, and run actions on Kobo e-readers.

herpaderping - Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

shournal - Log shell-commands and used files. Snapshot executed scripts. Fully automatic.

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

farmhash

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

ZeroNet - ZeroNet - Decentralized websites using Bitcoin crypto and BitTorrent network

keepassxc - KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.

Win-Debloat-Tools - Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality.

takedetour - A template (and a sample) for writing tracers on Windows. Based on the Detours library.