secur30nly / netuser-rsLinks
Rust bindings to Microsoft Windows users / groups management API
☆33Updated last year
Alternatives and similar repositories for netuser-rs
Users that are interested in netuser-rs are comparing it to the libraries listed below
Sorting:
- Simple Project that Extracts PE Information.☆18Updated last month
- Research into WinSxS binaries and finding hijackable paths☆28Updated last month
- Event Tracing for Windows EDR bypass in Rust (usermode)☆23Updated 11 months ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- POC of GITHUB simple C2 in rust☆53Updated 4 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- ☆54Updated 5 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 7 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last month
- RCE PoC for Empire C2 framework <5.9.3☆28Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 5 months ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 7 months ago
- Tool to aid in dumping LSASS process remotely☆39Updated 10 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 8 months ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- Nim Shellcode Injector☆15Updated 4 years ago
- Repository for archiving Cobalt Strike configuration☆30Updated this week
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- ☆34Updated 2 months ago
- ☆27Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- Attempts to suspend all known AV/EDRs processes on Windows using syscalls and the undocumented NtSuspendProcess API. Made with <3 for pen…☆13Updated 2 years ago
- ☆35Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated last year
- ☆27Updated 2 years ago
- Select any exported function in a dll as the new dll's entry point.☆78Updated 7 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 8 months ago