nu11secur1ty / Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
☆895Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows10Exploits
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,084Updated 4 months ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,014Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆965Updated 3 years ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,625Updated 2 months ago
- Automation for internal Windows Penetrationtest / AD-Security☆3,337Updated 9 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,838Updated 3 years ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,003Updated 2 years ago
- A tool to kill antimalware protected processes☆1,382Updated 3 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,413Updated 11 months ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,531Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- The swiss army knife of LSASS dumping☆1,794Updated 2 months ago
- Exploit for zerologon cve-2020-1472☆632Updated 4 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆383Updated 4 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,333Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆984Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,532Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,590Updated last year
- Extract credentials from lsass remotely☆2,057Updated last month
- EXOCET - AV-evading, undetectable, payload delivery tool☆833Updated 2 years ago
- The Hunt for Malicious Strings☆1,097Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,042Updated 3 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,091Updated last month
- Privilege Escalation Enumeration Script for Windows☆2,982Updated last week
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,843Updated 3 months ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago