This repository contains a Proof of Concept (PoC) for CVE-2024-3273, a security vulnerability discovered in D-Link NAS devices. The vulnerability…
This project consists of a simple C++ self-Injecting dropper focused on EDR evasion POC. To implement it, I have combined…
In the realm of cybersecurity, understanding the intricacies of cookie management and security is paramount. In this article, we delve…
pocsploit is a lightweight, flexible and novel open source poc verification framework. Pain points of the POC framework in the…
Spring4Shell-POC is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965). Full Java source for the war is…
CVE-2022-27254 is a PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254). Summary This is a proof of concept for CVE-2022-27254, wherein…
DLLHijackingScanner is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification. Generate Header from CSV The python script CsvToHeader.py can be…
ThreadStackSpoofer is a PoC implementation for an advanced in-memory evasion technique that spoofs Thread Call Stack. This technique allows to…
TiEtwAgent project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent…
ProxyLogon is a tool for PoC exploit for Microsoft exchange. How to use? python proxylogon.py <name or IP of server>…