nu11secur1ty / Windows11Exploits
☆120Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for Windows11Exploits
- ☆132Updated 10 months ago
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆103Updated last year
- ☆163Updated last year
- Windows Privilege Escalation☆74Updated 3 months ago
- An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23☆115Updated last year
- Windows And Ways To Break It☆101Updated last year
- ☆99Updated 2 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆204Updated 3 weeks ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated 9 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆235Updated last year
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆242Updated 3 months ago
- Polymorphic Command & Control☆50Updated last month
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆189Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆62Updated 3 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆51Updated last year
- 「💀」Proof of concept on BYOVD attack☆150Updated 8 months ago
- My Favorite Offensive Security Scripts☆63Updated last year
- A shellcode injection tool showcasing various process injection techniques☆134Updated 11 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 10 months ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆127Updated last year
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆84Updated 2 months ago
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability☆129Updated last month
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆174Updated 10 months ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆259Updated last year