secur30nly / netuser-rs
Rust bindings to Microsoft Windows users / groups management API
☆33Updated last year
Alternatives and similar repositories for netuser-rs:
Users that are interested in netuser-rs are comparing it to the libraries listed below
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 5 months ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 5 months ago
- ☆54Updated 5 months ago
- ☆21Updated 10 months ago
- Research into WinSxS binaries and finding hijackable paths☆27Updated 10 months ago
- Event Tracing for Windows EDR bypass in Rust (usermode)☆18Updated 9 months ago
- Collection of Rust repos useful for Red Teamers.☆32Updated 2 years ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆39Updated last year
- ECC Public Key Cryptography☆37Updated last year
- Tool to aid in dumping LSASS process remotely☆38Updated 8 months ago
- ☆23Updated 4 months ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆22Updated 8 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- UAC Bypass using CMSTP in Rust☆25Updated 3 months ago
- ☆51Updated 3 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- Docker container for running CobaltStrike 4.10☆36Updated 6 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆45Updated 2 months ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated last year
- Dump Linux keyrings☆17Updated 8 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 10 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- malleable profile generator GUI for Havoc☆56Updated last year
- ☆34Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆43Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year