[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Media

[ remote exploits ]

Remote exploits and vulnerabilities category


A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
8 413
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Achilles
Exploits:
42
BusinessLevel:
8
8 806
Security Risk Medium
R
D
Download
C
CVE-2022-28381
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
9 075
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Yehia Elghaly
Exploits:
25
BusinessLevel:
3
12 346
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
 
0.024
Open this exploit for 0.024 BTC
Open this exploit for 1 500 GOLD
0day Today Team
Exploits:
293
BusinessLevel:
31
9 018
Security Risk Critical
R
D
Download
C
CVE-2020-26124
Verified by 0day Admin
free
You can open this exploit for free
Anastasios Stasinopoulos
Exploits:
1
BusinessLevel:
2
4 892
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Yorick Koster
Exploits:
36
BusinessLevel:
8
3 428
Security Risk High
R
D
Download
C
CVE-2017-17932
Verified by 0day Admin
free
You can open this exploit for free
Mario Kartone Ciccarelli
Exploits:
1
BusinessLevel:
3
4 297
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Anurag Srivastava
Exploits:
22
BusinessLevel:
4
4 751
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
5 623
Security Risk Critical
R
D
Download
C
CVE-2016-0185
Verified by 0day Admin
free
You can open this exploit for free
Eduardo Braun Prado
Exploits:
16
BusinessLevel:
5
5 816
Security Risk Critical
R
D
Download
C
CVE-2015-6131
Verified by 0day Admin
free
You can open this exploit for free
Eduardo Braun Prado
Exploits:
16
BusinessLevel:
5
5 692
Security Risk High
R
D
Download
C
CVE-2015-6127
Verified by 0day Admin
free
You can open this exploit for free
Core Security
Exploits:
91
BusinessLevel:
13
5 342
Security Risk Critical
R
D
Download
C
CVE-2015-2509
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
5 501
Security Risk High
R
D
Download
C
CVE-2015-2509
Verified by 0day Admin
free
You can open this exploit for free
R-73eN
Exploits:
22
BusinessLevel:
6
5 185
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
4 815
Security Risk High
R
D
Download
C
CVE-2014-1610
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
4 399
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
4 353
Security Risk Critical
R
D
Download
C
CVE-2013-3632
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
5 739
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metacom
Exploits:
56
BusinessLevel:
9
5 127
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
8 293
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Vincent Wolterman
Exploits:
2
BusinessLevel:
2
7 454
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Felipe Winsnes
Exploits:
14
BusinessLevel:
3
9 707
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
hyp3rlinx
Exploits:
253
BusinessLevel:
17
3 570
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Manpreet Singh Kheberi
Exploits:
1
BusinessLevel:
3
5 690
Security Risk High
R
D
Download
C
CVE-2018-11529
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
5 362
Security Risk High
R
D
Download
C
CVE-2018-11529
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
5 385
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Ahmad Ramadhan Amizudin
Exploits:
1
BusinessLevel:
3
4 374
Security Risk High
R
D
Download
C
CVE-2017-8869
Verified by 0day Admin
free
You can open this exploit for free
Muhann4d
Exploits:
6
BusinessLevel:
4
6 025
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
730
BusinessLevel:
46
5 495
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
sultan albalawi
Exploits:
8
BusinessLevel:
4
4 370
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
hyp3rlinx
Exploits:
253
BusinessLevel:
17
4 456
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
ZwX
Exploits:
91
BusinessLevel:
9
4 410
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
ZwX
Exploits:
91
BusinessLevel:
9
3 888
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Tulpa
Exploits:
26
BusinessLevel:
5
3 728
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Karn Ganeshen
Exploits:
28
BusinessLevel:
8
3 708
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Sibusiso Sishi
Exploits:
2
BusinessLevel:
4
3 738
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Team CSW
Exploits:
1
BusinessLevel:
4
3 958
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
evil_comrade
Exploits:
4
BusinessLevel:
5
4 045
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
730
BusinessLevel:
46
5 099
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metacom
Exploits:
56
BusinessLevel:
9

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
294
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mert BENADAM
Exploits:
1
BusinessLevel:
0
2 714
Security Risk Critical
R
D
Download
C
CVE-2023-4634
Verified by 0day Admin
free
You can open this exploit for free
Florent MONTEL
Exploits:
1
BusinessLevel:
0
2 376
Security Risk High
R
D
Download
C
CVE-2023-0291
Verified by 0day Admin
free
You can open this exploit for free
Julien Ahrens
Exploits:
66
BusinessLevel:
9
4 443
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Yehia Elghaly
Exploits:
25
BusinessLevel:
3
3 698
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Corpse
Exploits:
1
BusinessLevel:
5
4 954
Security Risk Critical
R
D
Download
C
CVE-2021-45040
Verified by 0day Admin
free
You can open this exploit for free
Kelvin Yip
Exploits:
1
BusinessLevel:
1
2 578
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Akash Patil
Exploits:
4
BusinessLevel:
1
2 777
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mert Daş
Exploits:
10
BusinessLevel:
2
2 294
Security Risk Critical
R
D
Download
C
CVE-2021-29447
Verified by 0day Admin
free
You can open this exploit for free
David Utón
Exploits:
2
BusinessLevel:
1
1 552
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Dimitrios Mitakos
Exploits:
1
BusinessLevel:
2
1 207
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mahendra Purbia
Exploits:
3
BusinessLevel:
2
1 339
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mesut Cetin
Exploits:
12
BusinessLevel:
2
1 283
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mayur Parmar
Exploits:
6
BusinessLevel:
2
1 256
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Soushikta Chowdhury
Exploits:
1
BusinessLevel:
2
1 253
Security Risk Low
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Hardik Solanki
Exploits:
5
BusinessLevel:
2
1 589
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
730
BusinessLevel:
46
1 578
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
730
BusinessLevel:
46
1 619
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
730
BusinessLevel:
46
2 213
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
vincent666winnie
Exploits:
5
BusinessLevel:
2
1 850
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
730
BusinessLevel:
46

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
8 738
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
stresser
Exploits:
9
BusinessLevel:
3
24 182
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
12 185
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
ZwX
Exploits:
91
BusinessLevel:
9
10 936
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
9 944
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Alejandra Sánchez
Exploits:
36
BusinessLevel:
5
2 759
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Ross Inman
Exploits:
1
BusinessLevel:
3
3 337
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Lawrence Amer
Exploits:
2
BusinessLevel:
3
3 625
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Gionathan Reale
Exploits:
42
BusinessLevel:
5
3 013
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Kevin McGuigan
Exploits:
5
BusinessLevel:
4
3 386
Security Risk Medium
R
D
Download
C
CVE-2017-8311
Verified by 0day Admin
free
You can open this exploit for free
SivertPL
Exploits:
6
BusinessLevel:
4
2 782
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Alfred Farrugia
Exploits:
4
BusinessLevel:
3
3 730
Security Risk Medium
R
D
Download
C
CVE-2017-17932
Verified by 0day Admin
free
You can open this exploit for free
Aloyce Makalanga
Exploits:
8
BusinessLevel:
4
4 422
Security Risk Medium
R
D
Download
C
CVE-2017-2527
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 135
Security Risk Medium
R
D
Download
C
CVE-2017-6427
Verified by 0day Admin
free
You can open this exploit for free
Peter Baris
Exploits:
18
BusinessLevel:
5
3 716
Security Risk Medium
R
D
Download
C
CVE-2016-5108
Verified by 0day Admin
free
You can open this exploit for free
Patrick Coleman
Exploits:
1
BusinessLevel:
4
4 928
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
sultan albalawi
Exploits:
8
BusinessLevel:
4
3 110
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mohammad Reza Espargham
Exploits:
20
BusinessLevel:
5
3 186
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
INSECT.B
Exploits:
4
BusinessLevel:
4
4 072
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
3 779
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Francis Provencher
Exploits:
54
BusinessLevel:
10

[ shellcode ]

Shellcode category


In computer security, a shellcode is a small piece of code used as the payload in the exploitation of a software vulnerability. It is called "shellcode" because it typically starts a command shell from which the attacker can control the compromised machine, but any piece of code that performs a similar task can be called shellcode. Because the function of a payload is not limited to merely spawning a shell, some have suggested that the name shellcode is insufficient. Shellcode is commonly written in machine code.

Classification:
There are several methods of classifying exploits. The most common is by how the exploit contacts the vulnerable software. A remote exploit works over a network and exploits the security vulnerability without any prior access to the vulnerable system. A local exploit requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with a client application. Exploits against client applications may also require some interaction with the user and thus may be used in combination with the social engineering method. Another classification is by the action against the vulnerable system; unauthorized data access, arbitrary code execution, and denial of service are examples. Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches root. Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete until newer versions of the software become available Shellcodes any types.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 902
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
gunslinger_
Exploits:
53
BusinessLevel:
10