0Day.Today | Learn Exploit | Zero World | Dark web |
17K subscribers
1.07K photos
61 videos
443 files
1K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
PoC + Nuclei + Query CVE-2024-25600 Unauth RCE - WordPress Bricks - 1.9.6 CVSS 9.8

Query Fofa: body="/wp-content/themes/bricks/"

POC

Nuclei

#POC #Wordpress #RCE #CVE
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2024-3094 - An ssh honeypot with the XZ backdoor.

Github

#CVE #Honeypot #Backdoor
——————‌
0Day.Today
@LearnExploit
@Tech_Army
CVE-2024-27198 & CVE-2024-27199 AUTHENTICATION BYPASS
Rce in jetbrains teamcity exploit

Github

Github

#exploit #Cve #Bypass
——————‌
0Day.Today
@LearnExploit
@Tech_Army
TeamCity
CVE-2024-27198 & CVE-2024-27199 TeamCity Authentication Bypass

LearnBox:
1_Exploits
2_Video

#CVE #Bug #Authentication #Bypass

📣 T.me/LearnExploit
📣 T.me/BugCod3
CVE-2024-26630

Linux 6.5 Kernel Pointer Leak ❗️

Link

#Cve #linux #Exploit
——————‌
0Day.Today
@LearnExploit
@Tech_Army
CVE-2024-31497: Critical PuTTY Vulnerability Exposes Private Keys

Link

#cve
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Linksys routers POCs

CVE-2024-33788

CVE-2024-33789

#Cve #Poc
——————‌
0Day.Today
@LearnExploit
@Tech_Army