PrivescCheck VS OSCP-Bash-Scripts

Compare PrivescCheck vs OSCP-Bash-Scripts and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PrivescCheck OSCP-Bash-Scripts
4 3
2,630 22
- -
8.4 0.0
2 months ago over 1 year ago
PowerShell
BSD 3-clause "New" or "Revised" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PrivescCheck

Posts with mentions or reviews of PrivescCheck. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-11.

OSCP-Bash-Scripts

Posts with mentions or reviews of OSCP-Bash-Scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-11.

What are some alternatives?

When comparing PrivescCheck and OSCP-Bash-Scripts you can also consider the following projects:

OSCP-Priv-Esc - Mind maps / flow charts to help with privilege escalation on the OSCP.

Priv2Admin - Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Seatbelt - Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

TJ-JPT - This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

OSCP-Exercise-Checklist - A checklist to help students track their OSCP exercise progress.

PrintSpoofer - Abusing impersonation privileges through the "Printer Bug"

pspy - Monitor linux processes without root permissions

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

CdpSvcLPE - Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)