secur30nly / netuser-rs
Rust bindings to Microsoft Windows users / groups management API
☆33Updated last year
Alternatives and similar repositories for netuser-rs:
Users that are interested in netuser-rs are comparing it to the libraries listed below
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 4 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆39Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆25Updated 11 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Docker container for running CobaltStrike 4.10☆36Updated 5 months ago
- Event Tracing for Windows EDR bypass in Rust☆18Updated 8 months ago
- Rust in-memory dumper☆105Updated last year
- ☆52Updated 2 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Collection of Rust repos useful for Red Teamers.☆31Updated 2 years ago
- malleable profile generator GUI for Havoc☆56Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- ☆52Updated 3 months ago
- ECC Public Key Cryptography☆36Updated last year
- Research into WinSxS binaries and finding hijackable paths☆26Updated 9 months ago
- PowerShell script to generate ShellCode in various formats☆41Updated 4 months ago
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 10 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 9 months ago
- in-process powershell runner for BRC4☆44Updated last year
- UAC Bypass using CMSTP in Rust☆24Updated 2 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆34Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆28Updated 4 months ago
- Select any exported function in a dll as the new dll's entry point.☆74Updated 3 months ago
- ☆54Updated 3 months ago