Juicy Potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Alternatives To Juicy Potato
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Odat1,405
7 months ago10Python
ODAT: Oracle Database Attacking Tool
Juicy Potato1,268
3 years ago8gpl-3.0C++
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Awesome Privilege Escalation1,052
3 months ago2
A curated list of awesome privilege escalation
Yodo199
7 years agogpl-3.0Shell
Local Privilege Escalation
Portia152
7 years ago4PowerShell
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Cve 2019 1215123
4 years ago1C++
Inspector120
6 years agoPython
The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, check kernel version, check history file, get possible exploit ...
Pytmipe115
a year agoPython
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Sinkhole27
6 years agobsd-3-clauseAssembly
Architectural privilege escalation on x86
Winsudo22
5 years agomitC++
Execute commands as local system.
Alternatives To Juicy Potato
Select To Compare


Alternative Project Comparisons
Popular Privileges Projects
Popular Privilege Escalation Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Plus Plus
Rpc
Privileges
Privilege Escalation