0Day.Today | Learn Exploit | Zero World | Dark web |
16.1K subscribers
1.07K photos
61 videos
444 files
1K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
PHP: 5.2.17

Safe Mode: OFF

ServerIP: 187.17.111.103 [🇧🇷]

HDD: Total:5.00 GB
Free:4.81 GB [96%]

Windows:
Downloader: -------------

CURL : ON | SSH2 : OFF | Magic Quotes : ON | MySQL : ON | MSSQL : OFF | PostgreSQL : OFF | Oracle : OFF
Sole Sad & Invisible
Open_basedir : NONE | Safe_mode_exec_dir : NONE | Safe_mode_include_dir : NONE

SoftWare: Microsoft-IIS/10.0

DRIVE: [ a ] [ c ] [ e ] [ j ] [ s ]

🔗 Link

Enjoy... ⭐️

#Shell

BugCod3

🔥 0Day.Today
👤 T.me/LearnExploit
📢 T.me/Tech_Army
PHP: 7.2.34

Safe Mode: OFF

ServerIP: 148.72.213.228 [🇸🇬]

Domains: 262 Domains

HDD: Total:199.99 GB
Free:9.18 GB [4%]

Useful : gcc cc ld make php perl python tar gzip nc

Downloader: wget lynx links curll wp-mirror

CURL : ON | SSH2 : OFF | Magic Quotes : OFF | MySQL : ON | MSSQL : OFF | PostgreSQL : OFF | Oracle : OFF | CGI : ON

SoftWare: Apache

🔗 Link

Enjoy... ⭐️

#Shell

BugCod3

🔥 0Day.Today
👤 T.me/LearnExploit
📢 T.me/Tech_Army
PHP: 7.3.33

Safe Mode: OFF

ServerIP: 92.205.4.113 [🇫🇷]

HDD: Total:2015.74 GB
Free:778.97 GB [38%]

Useful : gcc cc ld make php perl python ruby tar gzip

Downloader: wget lynx curl

Disable Functions: All Functions Accessible

CURL : ON | SSH2 : OFF | Magic Quotes : OFF | MySQL : ON | MSSQL : OFF | PostgreSQL : OFF | Oracle : OFF | CGI : ON

SoftWare: Apache

🔗 Link

Enjoy... ⭐️

#Shell

BugCod3

🔥 0Day.Today
👤 T.me/LearnExploit
📢 T.me/Tech_Army
PHP: 7.4.33.2

Safe Mode: OFF

ServerIP: 10.7.46.244

HDD: Total:45356.01 GB
Free:? B [0%]

useful:--------------

Downloader: --------------

Disable Functions: exec | passthru | popen | proc_open | shell_exec | system | Show All (53)


CURL : ON | SSH2 : OFF | Magic Quotes : OFF | MySQL : ON | MSSQL : OFF | PostgreSQL : OFF | Oracle : OFF | CGI : OFF

SoftWare: Flywheel/5.0.0

🔗 Link

Enjoy... ⭐️

#Shell

BugCod3

🔥 0Day.Today
👤 T.me/LearnExploit
📢 T.me/Tech_Army
Nim Shell - Reverse shell that can bypass windows defender detection

Github

#bypass #windows #shell
——————
0Day.Today
@LearnExploit
@Tech_Army
Shell(@LearnExploit).py
1.2 KB
دسترسی شل با Netcat ⚡️

#netcat #shell

KhodeEhsan

——————
0Day.Today
@LearnExploit
@Tech_Army
PHP: 7.0.33

Safe Mode: OFF

ServerIP: 208.109.13.219 [🇸🇬]

HDD: Total:149.99 GB
Free:28.53 GB [19%]

Useful : gcc cc ld make php perl python ruby tar gzip nc

Downloader: wgetl ynx links curl lwp-mirror

Disable Functions: All Functions Accessible

CURL : ON | SSH2 : OFF | Magic Quotes : OFF | MySQL : ON | MSSQL : OFF | PostgreSQL : OFF | Oracle : OFF | CGI : ON

Open_basedir : NONE | Safe_mode_exec_dir : NONE | Safe_mode_include_dir : NONE

SoftWare: Apache

🔗 Link
pwd: bugcod3

Enjoy... ⭐️

#Shell

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
PHP: 8.2.15

Safe Mode: OFF

ServerIP: 50.116.94.196 [🇺🇸]

Domains: 428 domains

HDD: Total:393.53 GB
Free:21.53 GB [5%]

Useful : make php perl python ruby tar gzip nc

Downloader: wget lynx links curl lwp-mirror

Disable Functions: All Functions Accessible

CURL : ON | SSH2 : OFF | Magic Quotes : OFF | MySQL : ON | MSSQL : OFF | PostgreSQL : ON | Oracle : OFF | CGI : ON
Sole Sad & Invisible

Open_basedir : NONE | Safe_mode_exec_dir : NONE | Safe_mode_include_dir : NONE

SoftWare: Apache

🔗 Link

Enjoy... ⭐️

#Shell

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
PHP: 8.1.27

Safe Mode: OFF

ServerIP: 213.158.95.90 [🇮🇹]

HDD: Total:1536.00 GB
Free:1322.97 GB [86%]

useful:--------------

Downloader: --------------

Disable Functions: All Functions Accessible

CURL : ON | SSH2 : OFF | Magic Quotes : OFF | MySQL : ON | MSSQL : OFF | PostgreSQL : ON | Oracle : OFF | CGI : OFF

Open_basedir : NONE | Safe_mode_exec_dir : NONE | Safe_mode_include_dir : NONE

SoftWare: nginx/1.22.0

🔗 Link

Enjoy... ⭐️

#Shell

🔥 0Day.Today
📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM