RunAsUser 4.1

RunAsUser 4.1 Screenshot The function of this software is to allow Administrators to deploy applications that require elevated user rights to users who have restricted rights without having to issue Administrator Credentials to the user.

Developer:   PalmerSoft
      software by PalmerSoft →
Price:  0.00
License:   Freeware
File size:   0K
Language:   
OS:   Windows Vista (?)
Rating:   0 /5 (0 votes)

The function of this software is to allow Administrators to deploy applications that require elevated user rights to users who have restricted rights without having to issue Administrator Credentials to the user.

It does this by passing a Run As User type command to the Operating System for the duration of the task at hand.

It will only give the elevated rights to that specific task, so you can be safe knowing that the user will not have access to any restricted resources while the application is running.

Other uses of this software include running games that require the administrator account to run.

New Features Include:

- Support for Executable Files, Batch Files, VB Script & Windows Installer Packages
- RunAsUser can now compile your target files into the executable you create
- Password is now encrypted with a 64bit Cipher to stop the discovery of the password
- User Name and Password can be saved to the registry (encrypted), saving you having to type them again and again

This software is totally free of charge for anyone, it contains no spyware, adware, or any other type of "ware".

tags this software  the user  that require  

RunAsUser 4.1 screenshot


Download RunAsUser 4.1

 Download RunAsUser 4.1


Similar software

RunAsUser 4.1 RunAsUser 4.1
PalmerSoft

The function of this software is to allow Administrators to deploy applications that require elevated user rights to users who have restricted rights without having to issue Administrator Credentials to the user.

Steel RunAs 1.0 Steel RunAs 1.0
SteelSonic

Steel Run-As helps you in executing audit commands or any kind of application which runs properly when run only with administrator privileges without having to give the user full rights to his machine.

ADVrunas 1.1 ADVrunas 1.1
ADVtools SARL

Windows RunAs command and shortcut menus are great for System Administrators and Advanced Users.

Encrypted RunAs 1.1.6 Encrypted RunAs 1.1.6
Wingnut Software

Encrypted RunAs is a small tool that is created to make the job of Administrators a little easier, it can be used to run applications or software installations with access rights a standard user does not have.

RunasSpc 2.03 RunasSpc 2.03
Hessing

Security patches, software updates and each other software-package can be installed by the user themselves without having administrator privileges.

Homebrew Low-Rights IE 1.0 Homebrew Low-Rights IE 1.0
HARDWAREHACKS 2000

Homebrew Low-Rights IE incorporates a new technology dubbed "Low-Rights IE" to prevent software from being installed.

Impersonator 1.77 Impersonator 1.77
DimaWare

Impersonator is an automated "Run As" function of Windows that provides a part of useful options not included in Windows.

TRAVELClip USB 1.10 TRAVELClip USB 1.10
Travel-Clip

The TRAVELClip Remote Desktop Client will enable instant, portable RDP / TSE access from any PC without installation or Administrator Rights.

User Manager Pro 7.03.07020 User Manager Pro 7.03.07020
Lieberman Software Corporation

User Manager Pro is a useful program and a rapid mass management of security on servers/workstations.

Local Account Manager 2.0.1.1 Local Account Manager 2.0.1.1
UNGSoft Developers Group

Local Account Manager is an application you can use for managing local users and groups.