nu11secur1ty / Windows11Exploits
☆124Updated 5 months ago
Alternatives and similar repositories for Windows11Exploits:
Users that are interested in Windows11Exploits are comparing it to the libraries listed below
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆103Updated last year
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆83Updated 4 months ago
- ☆138Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆211Updated 2 months ago
- Windows Privilege Escalation☆80Updated 5 months ago
- ☆100Updated 4 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆156Updated 11 months ago
- ☆162Updated last year
- Exploit for the CVE-2023-23397☆158Updated last year
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆86Updated 5 months ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆132Updated 2 years ago
- ☆269Updated last year
- An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23☆115Updated last year
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆191Updated last year
- random code snippets, useful for getting started☆114Updated 2 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆264Updated last year
- POC exploit for CVE-2024-49138☆136Updated this week
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆248Updated 5 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆127Updated last year
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆91Updated last month
- Just some random Red Team Scripts that can be useful☆148Updated 6 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 4 months ago
- PDF dropper Red Team Scenairos☆179Updated 5 months ago
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- ☆84Updated 2 years ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆136Updated this week