Runas with password English Runas with password german RunAsSpc overview

Runas with password and encrypted administrator credentials by RunAsSpc

Run application as different user or start program as administrator from a standard account like the runas command, but including password and encryption.

The application and account information can pass directly in plain text
or can be read out from an encrypted file.
This encrpyted file is created on command line by runasspc.exe or via the graphical user interface RunAsSpcAdmin.

RunAsSpc need no installation and is portable with all options for a lot of possibilities.

Video example quick guide >>>
Detailed guidance and a lot of other examples >>>

RunAsSpcAdmin configuration Window

FAQ

  1. Program is not run as administrator?
    Your application, command, batch file or script doesn't request elevated privileges on an UAC activated system.
    Such applications can run with elevated administrator rights by using RunElevated combined with RunAsSpc.
    https://robotronic.net/elevateen.html
    or easier by using the tool RunAsRob
    https://robotronic.net/runasadminen.html.
  2. RunAsSpc couldn't find the application?
    - Set the complete path of the application in the encrypted file.
    - The application must be reached for the user who calls the application over RunAsSpc, because RunAsSpc read at first the checksum of the application before the application will be call under another user context.
  3. Bypass the UAC Dialog?
    It is possible with RunAsRob https://robotronic.net/runasadminen.html.
  4. Which application can I run via RunAsSpc?
    RunAsSpc is compatible with the most file endings like *.exe,*.msi,*.bat,*.cmd,*.wsh,*.vbs, *.msc...
    All other programs or data can run by a little workaround of a one line batch file.
  5. I get an open File security warning!
    This warning for all files from network disappear after you accept RunAsSpc as known application
    by uncheck the box:
    >> Always ask before opening this file <<
    or go to file properties and set Unblock in security area
    >> this file came from another computer... <<
  6. Which encryption is used?
    Encrypted files are using AES 256 Bit.
  7. How can I suppress errors or other information windows?
    Error messages can be suppressed by switch /quiet for example:
    >> runasspc.exe /cryptfile:“path/cryptfile.spc“ /quiet <<
  8. UNC Path is supported. Mapped drives not.
    The encrypted file can be store on a mapped drive but not the application.
  9. RunAsSpc, cryptfile and the application can be store on different folders.
  10. Error Codes returned by RunAsSpc:
    Most errors codes are explained on MSDN: https://msdn.microsoft.com/en-us/library/ms681381.aspx
  11. RunAsSpc is Running on Windows 7, Windows 8, Windows 10, Windows 11, Server 2008, Server 2012, Server 2016, Server 2019, Server 2022, 64 und 32 Bit versions
  12. Restriction in version for private use is the startup window with license information, which appears at random intervals.
  13. Authorize only a specific user or group to run an application.
    This can be achieved by setting NTFS permissions to the encrypted file, to the program file or to the program folder.
  14. Processes start from the allowed running application inherits the permissions.
    This makes sense, but not in all cases. For example, if this application has a file open dialog to run other programs, a selected program launched from this dialog, run with same privileges.
  15. Credentials are reversible encrypted that application can start with the account from the encrypted file.
  16. To avoid that authorized application file can be renamed, set the option >> checksum. Application will be checked on bit level. <<

  17. Contact:

    For any suggestions, errors, questions, specific requirements or adjustments please contact:
    runas@robotronic.net


    Licence:

    RunAsSpc is only free for private use.
    For companies and other organisations we deliver a licensed version, registered to the organisation name.
    Order RunAsSpc >>>
    Download RunAsSpc >>>


    Date: 2024-02-02
    Data protection
    Imprint