[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
[ Author: Nabeel Ahmed ]
Author
BL
4
Exploits
6
Readers
0
Contacts
Please login or register to send message
Reg date
26-09-2016

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 484
Security Risk High
R
D
Download
C
CVE-2019-0841
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4
4 341
Security Risk High
R
D
Download
C
CVE-2016-3237
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4
4 430
Security Risk High
R
D
Download
C
CVE-2016-3223
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4
3 532
Security Risk High
R
D
Download
C
CVE-2016-0049
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 062
Security Risk Medium
R
D
Download
C
CVE-2018-0878
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
3 760
Security Risk High
R
D
Download
C
CVE-2018-0833
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4