herpaderping VS WinPriv

Compare herpaderping vs WinPriv and see what are their differences.

WinPriv

WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things. (by NoMoreFood)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
herpaderping WinPriv
1 1
1,056 33
- -
3.2 5.0
10 months ago 3 months ago
C++ C++
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

herpaderping

Posts with mentions or reviews of herpaderping. We have used some of these posts to build our list of alternatives and similar projects.

WinPriv

Posts with mentions or reviews of WinPriv. We have used some of these posts to build our list of alternatives and similar projects.
  • Restore shadow copies from CLI
    1 project | /r/sysadmin | 25 Jul 2022
    For some stupid reason, Microsoft decided to guard the revert function in `vssadmin` on Windows 10. I wrote a generic program to lie to vssadmin and allow the extra functionality that you can download from here: https://github.com/NoMoreFood/WinPriv/releases.

What are some alternatives?

When comparing herpaderping and WinPriv you can also consider the following projects:

evil-mhyprot-cli - A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process.

NSudo - [Deprecated, work in progress alternative: https://github.com/M2Team/NanaRun] Series of System Administration Tools

Hydroxide - Lua runtime introspection and network capturing tool for games on the Roblox engine.

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

ds3-nrssr-rce - Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

isoalloc - A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

TranslucentTB - A lightweight utility that makes the Windows taskbar translucent/transparent.

keepassxc - KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.

command-injection-payload-list - 🎯 Command Injection Payload List

takedetour - A template (and a sample) for writing tracers on Windows. Based on the Detours library.