runas.eu

Run application as administrator with Runas and run as alternative

Runas with password, to run application as administrator from standard user, is possible with alternative runas tools. Test and difference of runas, cpau, steel run as, encrypted run as, su run, runasspc, secure runner,...

A lot of runas alternatives accept a password as argument to run software with administrator rights from a user account.

Most of this utilities store the administrator credentials encrypted, but security problem are the reversible encryption, which is necessary, that applications can start with that stored administrator password.
Nevertheless , I don’t want to miss this run as administrator alternatives in a lot of situations and solutions.
Not at least, because of unsecure software and other security problems on the windows system.
By this tools I can install, uninstall and update workstations very easy, quick and efficient with security patches, to protect my clients against attacks from outside.
I can run a script with administrator privileges or delegate a task with administrator rights to a user.
A separate local administrator account, i can manage central in domain, for that runas password utilities or changing the password regularly, minimize the risk that hacker, sitting in front of your computer, can hack and use this password.
Against that risk, there are runas utilities at the bottom of the list, which can do its job, without to save the login information. A lot of IT trainer know about the efficiency of this tools and recommend this alternative tools for a quick solution.

  1. RunAs Microsoft Windows
  2. CPAU
  3. RunAsSpc
  4. Runapp
  5. SteelRunAs
  6. WinGnut Encrypted RunAs
  7. RunAs Professional
  8. Secure Runner
  9. RunAsTool
  10. RunItAs
  11. RunAsGui
  12. PCWRunas
  13. SuRun
  14. RunAsRob

In this blog I post my test and my notes of runas and alternatives i found.


RUNAS from Microsoft.

RUNAS

RunAs Microsoft


CPAU the oldest tool, but works like a charm if you consider some restrictions.

CPAU

CPAU


RunAsSpc is also very old, but still supported today and compatible with UAC.

RunAsSpc

RunAsSpc


RunApp has the nice feature that a time period can set when the allowed call should be expired.

RunApp

Runapp


Steel RunAs create an exe file of the call which can directly execute.

Steel RunAs

SteelRunAs


Wingnut Encrypted RunAs can use mapped network drive letters of the user.

Wingnut Encrypted RunAs

WinGnut Encrypted RunAs


RunAsPro has an option wait until started process has terminated. This can be helpful in batch processing if one process have to wait until another is closed.

RunAsPro

RunAs Professional


Secure Runner from Dolinay Soft use a service on client to run an application with Administrator privileges and is UAC compatible.

Secure Runner

Secure Runner


RunAsTool comes with comfortable gui with all allowed applications and save the password encrypted in registry not in a file.

RunAsTool

RunAsTool


RunItAs has a clear graphical user interface and is easy to use.

RunItAs

RunItAs


RunAsGui comes with a Wizzard for configuration and is portable like CPAU and RunAsSpc.

RunAsGui

RunAsGui


PcwRunAs encrypted credentials directly in call. No seperate file with encrypted run as login informations will be needed

PcwRunAs

PCWRunas


RunAsRob, the best choice authorize complete folders, bypass the UAC, need not storing a password to run application as administrator.

RunAsRob

RunAsRob


Next tools comming soon...


Add a comment by writing to comment@runas.eu

Comment: 2018-08-19 Marc Woresh
I miss some points, because only a few runas utilities can use for specific jobs.
To show examples on software could help to see the differences.
Compatible with UAC including bypass UAC dialog complete, is only possible with RunAsRob.
Nevertheless, thank you for this publication.

Answer: 2018-08-20 Oliver Hessing
You are right, runas tools can use in a wide range of possible applications.
But it isn't possible to show all options and more difficult to compare this options, because they all are going different ways.
Your example RunAsRob can go three different ways to run an application as administrator.
RunAsRob can put the user account into the local group of administrators for the specific allowed program.
So the user can work with his own account, settings and profile. This way has a lot of advantages.
By RunAsRob you can also start a specific allowed application with system account.
This second way has a lot of other advantages, because a system account has the most rights on a local system, more than an administrator.
The third way is to run an application with another account. Most runas tools are going this way.
However, run as administrator can mean different things and each solution need its own way.
RunAsRob is the only one i know which can go all three possibilities.


Date: 2024-02-02
Data protection
Imprint