DEV Community

# poc

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
A virtual podcaster

A virtual podcaster

Comments
4 min read
🙏 TS developer ? We need your honest feedback on our PoC

🙏 TS developer ? We need your honest feedback on our PoC

5
Comments
1 min read
KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

7
Comments
4 min read
PoC x MVP x Prototipo: diferentes técnicas.

PoC x MVP x Prototipo: diferentes técnicas.

1
Comments
4 min read
LangChain Arbitrary Command Execution - CVE-2023-34541

LangChain Arbitrary Command Execution - CVE-2023-34541

1
Comments
2 min read
An Open Source apps Leads to XSS to RCE Vulnerability Flaws

An Open Source apps Leads to XSS to RCE Vulnerability Flaws

3
Comments
6 min read
Sophos XG Firewall Authentication bypass allowing Remote Code Execution - CVE-2022-1040

Sophos XG Firewall Authentication bypass allowing Remote Code Execution - CVE-2022-1040

2
Comments
8 min read
Cross-Site Scripting Vulnerabilities in Elementor Impact Over 65 Million Websites - CVE-2022-29455

Cross-Site Scripting Vulnerabilities in Elementor Impact Over 65 Million Websites - CVE-2022-29455

2
Comments
10 min read
Exploiting Amazon Simple Notification Service Improper Validation of SigningCertUrl

Exploiting Amazon Simple Notification Service Improper Validation of SigningCertUrl

2
Comments
8 min read
The Blind Exploits To Rule Watchguard Firewalls Vulnerabilities

The Blind Exploits To Rule Watchguard Firewalls Vulnerabilities

3
Comments
27 min read
XSS vulnerabilities discovered in ServiceNow - CVE-2022-38463

XSS vulnerabilities discovered in ServiceNow - CVE-2022-38463

2
Comments
3 min read
How to Fix MSDT Vulnerability using SCCM and Intune | CVE-2022-30190

How to Fix MSDT Vulnerability using SCCM and Intune | CVE-2022-30190

3
Comments
7 min read
The Fastjson “Auto Type Bypass” leads to RCE vulnerability - CVE-2022-25845

The Fastjson “Auto Type Bypass” leads to RCE vulnerability - CVE-2022-25845

3
Comments
7 min read
An OGNL Injection Remote Code Execution (RCE) Vulnerability on Atlassian Confluence (CVE-2022-26134)

An OGNL Injection Remote Code Execution (RCE) Vulnerability on Atlassian Confluence (CVE-2022-26134)

1
Comments
9 min read
A Critical Vulnerability Leads to Remote Code Execution in Sophos Firewall - CVE-2022-1040

A Critical Vulnerability Leads to Remote Code Execution in Sophos Firewall - CVE-2022-1040

2
Comments 1
4 min read
AI Application Development Guide for Business Owners

AI Application Development Guide for Business Owners

15
Comments 7
12 min read
Proof of Concept vs. Minimum Viable Product: Detailed Comparison

Proof of Concept vs. Minimum Viable Product: Detailed Comparison

6
Comments
4 min read
Difference between POC, Prototype, Pilot and MVP!

Difference between POC, Prototype, Pilot and MVP!

6
Comments
3 min read
Single App, Multi Login - Proof Of Concept

Single App, Multi Login - Proof Of Concept

20
Comments
4 min read
Blockchain PoC Development

Blockchain PoC Development

3
Comments
1 min read
Yup, A MongoDB POC for UWP

Yup, A MongoDB POC for UWP

6
Comments
9 min read
[PoC] Partially random passwords: or how to protect users passwords from keyloggers with partially random passwords

[PoC] Partially random passwords: or how to protect users passwords from keyloggers with partially random passwords

27
Comments 4
3 min read
[PoC] Password-Based user roles and triggers/actions

[PoC] Password-Based user roles and triggers/actions

9
Comments
4 min read
loading...