[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: KOL

[ remote exploits ]

Remote exploits and vulnerabilities category


A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 119
Security Risk High
R
D
Download
C
CVE-2014-5289
Verified by 0day Admin
free
You can open this exploit for free
tekwizz123
Exploits:
2
BusinessLevel:
6
3 646
Security Risk High
R
D
Download
C
CVE-2010-5301
CVE-2014-4158
CVE-2014-5289
Verified by 0day Admin
free
You can open this exploit for free
tekwizz123
Exploits:
2
BusinessLevel:
6
4 601
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Revin Hadi Saputra
Exploits:
3
BusinessLevel:
5
3 817
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Polunchis
Exploits:
4
BusinessLevel:
6
4 275
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
metasploit
Exploits:
1626
BusinessLevel:
92
3 883
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
TheLeader
Exploits:
11
BusinessLevel:
8
4 323
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Dr_IDE
Exploits:
76
BusinessLevel:
11
unsorted
3 889
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Blake
Exploits:
52
BusinessLevel:
10
4 302
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Usman Saeed
Exploits:
12
BusinessLevel:
8
4 191
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
SkuLL-HacKeR
Exploits:
13
BusinessLevel:
8

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
unsorted
3 410
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
cr4wl3r
Exploits:
132
BusinessLevel:
14
unsorted
3 425
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
cr4wl3r
Exploits:
132
BusinessLevel:
14

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
6 927
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
cr4wl3r
Exploits:
132
BusinessLevel:
14
3 399
Security Risk High
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Taurus Omar
Exploits:
138
BusinessLevel:
13
unsorted
3 806
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Hamid Ebadi
Exploits:
9
BusinessLevel:
10
unsorted
2 979
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Kacak
Exploits:
7
BusinessLevel:
8
unsorted
2 777
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
HACKERS PAL
Exploits:
12
BusinessLevel:
10
unsorted
2 904
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Jacek Wlodarczyk
Exploits:
2
BusinessLevel:
9

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
2 840
Security Risk Medium
R
D
Download
C
CVE-2016-3646
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
unsorted
3 860
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Usman Saeed
Exploits:
12
BusinessLevel:
8
unsorted
3 141
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Evil.Man
Exploits:
2
BusinessLevel:
8