nu11secur1ty / Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
☆908Updated last year
Alternatives and similar repositories for Windows10Exploits:
Users that are interested in Windows10Exploits are comparing it to the libraries listed below
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,102Updated 2 months ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆840Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- The swiss army knife of LSASS dumping☆1,918Updated 7 months ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆788Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆976Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,365Updated 3 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,451Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,012Updated 2 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,116Updated 9 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,381Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,484Updated last year
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,879Updated 3 years ago
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆809Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,668Updated last year
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,944Updated 8 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,805Updated last year
- CVE-2020-0796 Remote Code Execution POC☆553Updated 4 years ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆748Updated 3 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,198Updated last year
- Some usefull Scripts and Executables for Pentest & Forensics☆1,113Updated 4 months ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,049Updated 3 years ago
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,491Updated 3 years ago
- A tool to kill antimalware protected processes☆1,435Updated 3 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆681Updated 2 years ago
- Automation for internal Windows Penetrationtest / AD-Security☆3,470Updated 4 months ago
- win32k LPE☆460Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,697Updated 7 months ago
- The Hunt for Malicious Strings☆1,194Updated 2 years ago
- Stop Windows Defender programmatically☆965Updated 2 years ago