pspy VS Priv2Admin

Compare pspy vs Priv2Admin and see what are their differences.

pspy

Monitor linux processes without root permissions (by DominicBreuker)

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS. (by gtworek)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pspy Priv2Admin
8 7
4,510 1,734
- -
0.0 1.2
over 1 year ago about 1 year ago
Go
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pspy

Posts with mentions or reviews of pspy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-12.

Priv2Admin

Posts with mentions or reviews of Priv2Admin. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-11.

What are some alternatives?

When comparing pspy and Priv2Admin you can also consider the following projects:

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

juicy-potato - A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

hackenv - Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.) :rocket::wrench:

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Seatbelt - Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

PrivEsc-MindMap

OSCP-Bash-Scripts - Some handy bash scripts I used for the OSCP

feroxbuster - A fast, simple, recursive content discovery tool written in Rust.

AutoRecon - AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

OSCP-Priv-Esc - Mind maps / flow charts to help with privilege escalation on the OSCP.

PrivescCheck - Privilege Escalation Enumeration Script for Windows