Priv2Admin VS juicy-potato

Compare Priv2Admin vs juicy-potato and see what are their differences.

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS. (by gtworek)

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM. (by ohpe)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Priv2Admin juicy-potato
7 2
1,734 2,246
- -
1.2 0.0
about 1 year ago over 2 years ago
C++
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Priv2Admin

Posts with mentions or reviews of Priv2Admin. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-11.

juicy-potato

Posts with mentions or reviews of juicy-potato. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-05-04.

What are some alternatives?

When comparing Priv2Admin and juicy-potato you can also consider the following projects:

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Seatbelt - Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

calculator - Windows Calculator: A simple yet powerful calculator that ships with Windows

OSCP-Bash-Scripts - Some handy bash scripts I used for the OSCP

adduser-dll - Simple DLL that add a user to the local Administrators group

pspy - Monitor linux processes without root permissions

winget-cli - WinGet is the Windows Package Manager. This project includes a CLI (Command Line Interface), PowerShell modules, and a COM (Component Object Model) API (Application Programming Interface).

AutoRecon - AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Orca - Orca is an Advanced Malware with multifeatures written in C/C++ , work on all windows versions !

PrivescCheck - Privilege Escalation Enumeration Script for Windows

OSCP-Exercise-Checklist - A checklist to help students track their OSCP exercise progress.