CrackCodes 🇮🇳
5.96K subscribers
1.23K photos
243 videos
674 files
3.33K links
Official website: https://crackcodes.in

Tech_hack material : https://system32.ink
https://system32.in

About Admin : https://clavin.org/
@MCracker2002

Disscussion Group : @Indianshunters

Be Secure~
जय श्री राम
Download Telegram
CVE-2020-6418-exploit.js
3.9 KB
🔥Deconstructing and Exploiting CVE-2020-6418 (exploit here)

This vulnerability lies in the V8 engine of Google Chrome, namely its optimizing compiler Turbofan. Specifically, the vulnerable version is in Google Chrome’s V8 prior to 80.0.3987.122. In this article, Daniel Toh Jing En will give a step-by-step analysis of the vulnerability, from the root cause to exploitation.
hik.py
1.1 KB
🔥Hikvision pre-auth log4j PoC

Usage:
python3 hik.py hikvisionURL collaboratorAddress:port
exploit.c
5.7 KB
|CVE-2022-2602 Kernel Exploit|

🔥The vulnerability is an UAF that impacts the registered file descriptor functionality in the io_uring subsystem. It's possible to register a file in the io_uring context, free it from the Unix Garbage Collector(GC) and re-use it with the requested io_uring operation (for example, a writev operation). To exploit the bug, it was a matter of replace the freed file structure with a read-only file (e.g. /etc/passwd), in order to write into it, and achieve a good timing with a small race window.
poc_userfaultfd.c
4.1 KB
🔥CVE-2022-2602 Exploit using userfaultfd technique
💥Home Grown Red Team: Let’s Make Some Malware In C:
Part 3

This post is going to be all about the dll!
💥OWASSRF: CrowdStrike Identifies New Exploit Method for Exchange Bypassing ProxyNotShell Mitigations

CrowdStrike recently discovered a new exploit method (called OWASSRF) consisting of CVE-2022-41080 and CVE-2022-41082 to achieve remote code execution (RCE) through Outlook Web Access (OWA). The new exploit method bypasses URL rewrite mitigations for the Autodiscover endpoint provided by Microsoft in response to ProxyNotShell.
After initial access via this new exploit method, the threat actor leveraged legitimate Plink and AnyDesk executables to maintain access, and performed anti-forensics techniques on the Microsoft Exchange server in an attempt to hide their activity.
#Analytics
Top 10 most exploited vulnerabilities in 2022

1. CVE-2022-30190: MS Office "Follina"

2. CVE-2021-44228: Apache Log4Shell

3. CVE-2022-22965: Spring4Shell

4. CVE-2022-1388: F5 BIG-IP

5. CVE-2022-0609: Google Chrome zero-day
https://blog.google/threat-analysis-group/countering-threats-north-korea
6. CVE-2017-11882: Old but not forgotten - MS Office bug

7. CVE-2022-41082, CVE-2022-41040: ProxyNotShell

8. CVE-2022-27925, CVE-2022-41352: Zimbra Collaboration Suite bugs


9. CVE-2022-26134: Atlassian Confluence RCE flaw

10. CVE-2022-30525: Zyxel RCE vulnerability
#Offensive_security
Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk, plus functions and strings obfuscation, duplicate lsass handle from existed processes
https://github.com/D1rkMtr/DumpThatLSASS