secur30nly / netuser-rs
Rust bindings to Microsoft Windows users / groups management API
☆33Updated last year
Alternatives and similar repositories for netuser-rs:
Users that are interested in netuser-rs are comparing it to the libraries listed below
- UAC Bypass using CMSTP in Rust☆22Updated last month
- Rust implementation of the Process Herpaderping☆24Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- Event Tracing for Windows EDR bypass in Rust☆16Updated 7 months ago
- Research into WinSxS binaries and finding hijackable paths☆25Updated 8 months ago
- ☆45Updated 2 months ago
- ☆21Updated 7 months ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆36Updated 3 months ago
- Docker container for running CobaltStrike 4.10☆35Updated 4 months ago
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Dump Linux keyrings☆17Updated 6 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 10 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆29Updated last month
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 6 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- ☆11Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- ☆51Updated last month
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆32Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2☆22Updated 2 months ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆26Updated 10 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 3 months ago
- Monarch - The Adversary Emulation Toolkit☆61Updated last week
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago