Tamil S

CVE-2024-38063 : A Deep Dive Into Remote Code Execution In tcpip.sys

This is a (rather flaky) poc for CVE-2024-38063, a RCE in tcpip.sys patched on August 13th 2024. I didn't find and…

3 weeks ago

CompTIA – Understanding Techniques, Threats, And Cybersecurity Defenses

Explore the essential concepts, techniques, and security challenges covered in the CompTIA Security+ certification 1.1 - Compare And Contrast Different…

3 weeks ago

LiteSpeed Cache Privilege Escalation PoC – CVE-2024-28000

This repository contains a Proof of Concept (PoC) script for exploiting a privilege escalation vulnerability in the LiteSpeed Cache WordPress…

3 weeks ago

MagiskEoP – Unpacking The Silent Root Exploit In Magisk

This is an exploit for a vulnerability in Magisk app that allows a local app to silently gain root access…

3 weeks ago

VeilTransfer – Mastering Data Exfiltration Simulation For Enhanced Cybersecurity

VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data exfiltration…

3 weeks ago

Deep-HLR : Harnessing The Power Of Defastra For Comprehensive Phone Number Analysis

This script uses the Defastra Deep Phone HLR Check API, aiming to be a tool in fraud prevention and osint…

3 weeks ago

Windows Downdate – Mastering The Art Of OS Downgrade Attacks

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities. Presented at Black Hat…

3 weeks ago

3proxy – Features, Installation, And Usage Guide

The versatile capabilities of 3proxy, a robust and lightweight proxy server designed for a variety of network tasks. From basic…

3 weeks ago

JYso – A Comprehensive Guide To Advanced JNDI And Serialization Exploits

JYso is a tool that can be used as both ysoserial and JNDIExploit. It also has bypass functions of multiple JNDI…

3 weeks ago

Findsploit – The Ultimate Tool For Exploit Discovery And Management

Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also…

4 weeks ago