CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ
10K subscribers
1.39K photos
267 videos
712 files
3.47K links
Official website: https://crackcodes.in | https://system32.ink | https://system32.in

Admins: @MynK0x00
https://clavin.org/
@MCracker2002


Be Secure~
เคœเคฏ เคถเฅเคฐเฅ€ เคฐเคพเคฎ
Download Telegram
Forwarded from ๅฉro ็ˆชCracker
โ€‹โ€‹CVE-2022-2602

PoC Kernel Privilege Escalation Linux

https://github.com/kiks7/CVE-2022-2602-Kernel-Exploit

#cve
โ€‹โ€‹CVE-2022-2602

PoC Kernel Privilege Escalation Linux

https://github.com/kiks7/CVE-2022-2602-Kernel-Exploit

#cve
Forwarded from Deadly malware xp
Forwarded from ๅฉro ็ˆชCracker
โ€‹โ€‹CVE-2022-39073

Proof of concept for the command injection vulnerability affecting the ZTE MF286R router, including an RCE exploit.

https://github.com/v0lp3/CVE-2022-39073

#cve #exploit
Forwarded from ๅฉro ็ˆชCracker
Guys please support me

https://youtu.be/aArhzGndTkY
Forwarded from ๅฉro ็ˆชCracker
โ€‹โ€‹CVE-2023-0669

GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.

https://github.com/0xf4n9x/CVE-2023-0669

#cve
๐—–๐—ฉ๐—˜-๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฏ-๐Ÿฌ๐Ÿญ๐Ÿฎ๐Ÿฒ ๐—ฃ๐—ฟ๐—ฒ-๐—ฎ๐˜‚๐˜๐—ต๐—ฒ๐—ป๐˜๐—ถ๐—ฐ๐—ฎ๐˜๐—ถ๐—ผ๐—ป ๐—ฃ๐—ฎ๐˜๐—ต ๐˜๐—ฟ๐—ฎ๐˜ƒ๐—ฒ๐—ฟ๐˜€๐—ฎ๐—น ๐˜ƒ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—ถ๐—ป ๐—ฆ๐— ๐—”๐Ÿญ๐Ÿฌ๐Ÿฌ๐Ÿฌ

๐Ÿ˜Ž๐Ÿ”ฅ

Link: https://twitter.com/thecybertix/status/1707268135907475495?t=o2AtY0lW2VPX9s3Qgfgy_g&s=19
Please open Telegram to view this post
VIEW IN TELEGRAM