pspy VS OSCP-Priv-Esc

Compare pspy vs OSCP-Priv-Esc and see what are their differences.

pspy

Monitor linux processes without root permissions (by DominicBreuker)

OSCP-Priv-Esc

Mind maps / flow charts to help with privilege escalation on the OSCP. (by C0nd4)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pspy OSCP-Priv-Esc
8 3
4,510 304
- -
0.0 10.0
over 1 year ago over 3 years ago
Go
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pspy

Posts with mentions or reviews of pspy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-12.

OSCP-Priv-Esc

Posts with mentions or reviews of OSCP-Priv-Esc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-14.

What are some alternatives?

When comparing pspy and OSCP-Priv-Esc you can also consider the following projects:

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

AutoRecon - AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

hackenv - Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.) :rocket::wrench:

Seatbelt - Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

PrivescCheck - Privilege Escalation Enumeration Script for Windows

PrivEsc-MindMap

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

feroxbuster - A fast, simple, recursive content discovery tool written in Rust.