Home
Services
Blog
Home Blog
Development
Exploit
Exploitation-tools
Network
Pentesting
Phone
Reconnaissance-tools
Reverse-engineering
Security
Web-security
Categories
Contact
Home
Categories
Tags
Contact
Menu
Menu
Home
0x1 | Cyber Security Consulting
Exploit
JavaScript is
disabled
. The best security you can get in a web browser 🕵️♀️
Microsoft Office RCE Vulnerability aka Follina - CVE-2022-30190
Exploit
Microsoft Office RCE Vulnerability aka Follina - CVE-2022-30190
Exploit
BotenaGo Malware Targets Millions of IoT Devices
Exploit
BotenaGo Malware Targets Millions of IoT Devices
Exploit
DotCMS Remote Code Execution | CVE-2022-26352
Exploit
DotCMS Remote Code Execution | CVE-2022-26352
Exploit
SpringBoot RCE | CVE-2022-22963
Exploit
SpringBoot RCE | CVE-2022-22963
Exploit
Dirty Pipe - Linux Local Privilege Escalation
Exploit
Dirty Pipe - Linux Local Privilege Escalation
Exploit
Auto-Elevate
Exploit
Auto-Elevate
Exploit
Log4shell | CVE-2021-44228
Exploit
Log4shell | CVE-2021-44228
Exploit
PwnKit-Exploit
Exploit
PwnKit-Exploit
Exploit
GTFOBins - Search for Unix binaries
Exploit
GTFOBins - Search for Unix binaries
Exploit
OWASP ZSC Tool
Exploit
OWASP ZSC Tool
Exploit
UAC Bypass in Windows 10 Store Binary
Exploit
UAC Bypass in Windows 10 Store Binary
Exploit
Bypassing UAC using App Paths
Exploit
Bypassing UAC using App Paths
Exploit
1
2