nu11secur1ty / Windows11Exploits
☆125Updated last month
Alternatives and similar repositories for Windows11Exploits
Users that are interested in Windows11Exploits are comparing it to the libraries listed below
Sorting:
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆153Updated last year
- ☆137Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆267Updated 2 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- ☆163Updated last year
- Windows Privilege Escalation☆86Updated 9 months ago
- Windows Privilege Escalation☆60Updated 2 years ago
- Windows And Ways To Break It☆100Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆104Updated last year
- A POC to disable TamperProtection and other Defender / MDE components☆212Updated 11 months ago
- random code snippets, useful for getting started☆120Updated 6 months ago
- ☆103Updated 8 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- ☆277Updated last year
- Run Your Payload Without Running Your Payload☆181Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆141Updated 4 months ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆173Updated last year
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆246Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆95Updated last year
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive☆107Updated 2 years ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- Different methods to get current username without using whoami☆174Updated last year
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆61Updated 8 months ago