POC

CVE-2024-3273 Proof Of Concept (PoC) : Unveiling The Vulnerability In D-Link NAS Devices

This repository contains a Proof of Concept (PoC) for CVE-2024-3273, a security vulnerability discovered in D-Link NAS devices. The vulnerability…

1 month ago

Callstack Spoofing + Indirect Syscalls POC – Unmasking Evasion Techniques In A Proof Of Concept (POC) Scenario

This project consists of a simple C++ self-Injecting dropper focused on EDR evasion POC. To implement it, I have combined…

6 months ago

PoC For Dumping And Decrypting Cookies In The Latest Version Of Microsoft Teams

In the realm of cybersecurity, understanding the intricacies of cookie management and security is paramount. In this article, we delve…

6 months ago

Pocsploit : A Lightweight, Flexible And Novel Open Source Poc Verification Framework

pocsploit is a lightweight, flexible and novel open source poc verification framework. Pain points of the POC framework in the…

2 years ago

Spring4Shell-POC : Dockerized Spring4Shell (CVE-2022-22965) PoC Application And Exploit

Spring4Shell-POC is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965). Full Java source for the war is…

2 years ago

CVE-2022-27254 : PoC For Vulnerability In Honda’s Remote Keyless System

CVE-2022-27254 is a PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254). Summary This is a proof of concept for CVE-2022-27254, wherein…

2 years ago

DLLHijackingScanner : This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The “Trusted Directories” Verification

DLLHijackingScanner is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification. Generate Header from CSV The python script CsvToHeader.py can be…

2 years ago

ThreadStackSpoofer : PoC For An Advanced In-Memory Evasion Technique

ThreadStackSpoofer is a PoC implementation for an advanced in-memory evasion technique that spoofs Thread Call Stack. This technique allows to…

2 years ago

TiEtwAgent : PoC Memory Injection Detection Agent Based On ETW, For Offensive And Defensive Research Purposes

TiEtwAgent project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent…

3 years ago

ProxyLogon : PoC Exploit for Microsoft Exchange

ProxyLogon is a tool for PoC exploit for Microsoft exchange. How to use? python proxylogon.py <name or IP of server>…

3 years ago