secur30nly / netuser-rsLinks
Rust bindings to Microsoft Windows users / groups management API
☆33Updated last year
Alternatives and similar repositories for netuser-rs
Users that are interested in netuser-rs are comparing it to the libraries listed below
Sorting:
- ☆54Updated 7 months ago
- Simple Project that Extracts PE Information.☆19Updated 3 months ago
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago
- RCE PoC for Empire C2 framework <5.9.3☆28Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 9 months ago
- ShellOrd is a C2 (Command & Control) framework cross-platform and agent written in Rust & Java☆15Updated 10 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Rust implementation of the Process Herpaderping☆24Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- ECC Public Key Cryptography☆38Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- XOR-based shellcode encoder☆31Updated 2 years ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆25Updated last year
- privilege escalation POCs built in Rust.☆19Updated 3 years ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 8 months ago
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- UAC Bypass using CMSTP in Rust☆29Updated 7 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated 2 years ago
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆114Updated last year
- Monarch - The Adversary Emulation Toolkit☆61Updated 6 months ago
- Event Tracing for Windows EDR bypass in Rust (usermode)☆27Updated last year
- Collection of Rust repos useful for Red Teamers.☆33Updated 2 years ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- POC for DLL Proxying / Hijacking☆61Updated last month
- ☆22Updated 2 years ago
- ☆57Updated 8 months ago
- RegStrike is a .reg payload generator☆58Updated last year