0day.today - Biggest Exploit Database in the World.
Things you should know about 0day.today:
Administration of this site uses the official contacts. Beware of impostors!
- We use one main domain: http://0day.today
- Most of the materials is completely FREE
- If you want to purchase the exploit / get V.I.P. access or pay for any other service,
you need to buy or earn GOLD
Administration of this site uses the official contacts. Beware of impostors!
We DO NOT use Telegram or any messengers / social networks!
Please, beware of scammers!
Please, beware of scammers!
- Read the [ agreement ]
- Read the [ Submit ] rules
- Visit the [ faq ] page
- [ Register ] profile
- Get [ GOLD ]
- If you want to [ sell ]
- If you want to [ buy ]
- If you lost [ Account ]
- Any questions [ admin@0day.today ]
- Authorisation page
- Registration page
- Restore account page
- FAQ page
- Contacts page
- Publishing rules
- Agreement page
Mail:
Facebook:
Twitter:
Telegram:
We DO NOT use Telegram or any messengers / social networks!
You can contact us by:
Mail:
Facebook:
Twitter:
Telegram:
We DO NOT use Telegram or any messengers / social networks!
Search results for exploits by request: Microsoft Windows 7
[ remote exploits ]
Remote exploits and vulnerabilities category
A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
14 997
Security Risk Critical
D
Download
C
CVE-2019-0708
Verified by 0day Admin
free
You can open this exploit for free
0xeb-bp
Exploits:
1
BusinessLevel:
3
Microsoft Internet Explorer Windows 10 1809 17763.316 - Scripting Engine Memory Corruption Exploit
Comments:
0
8 882
Security Risk High
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Simon Zuckerbraun
Exploits:
2
BusinessLevel:
3
Microsoft Windows SMB MS17-010 EternalRomance / EternalSynergy / EternalChampion Remote Code Executi
Comments:
0
7 705
Security Risk Critical
D
Download
C
CVE-2017-0143
CVE-2017-0146
CVE-2017-0147
CVE-2017-0146
CVE-2017-0147
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1663
BusinessLevel:
94
Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - EternalBlue SMB Remote Code Execution (MS17-010) E
Comments:
0
9 840
Security Risk Critical
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
Microsoft Windows 8 / 2012 R2 (x64) - EternalBlue SMB Remote Code Execution (MS17-010) Exploit
Comments:
0
9 298
Security Risk Critical
D
Download
C
CVE-2017-0144
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
Microsoft Windows 7 / 2008 R2 (x64) - EternalBlue SMB Remote Code Execution (MS17-010) Exploit
Comments:
0
8 149
Security Risk Critical
D
Download
C
CVE-2017-0144
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
Microsoft Windows MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption Exploit
Comments:
0
8 610
Security Risk High
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1663
BusinessLevel:
94
11 734
Security Risk Critical
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
Juan Sacco
Exploits:
46
BusinessLevel:
12
5 413
Security Risk Critical
D
Download
C
CVE-2008-4250
Verified by 0day Admin
free
You can open this exploit for free
ohnozzy
Exploits:
2
BusinessLevel:
4
[ local exploits ]
Local exploits and vulnerabilities category
A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
5 820
Security Risk Critical
D
Download
C
CVE-2024-21338
Verified by 0day Admin
free
You can open this exploit for free
E1 Coders
Exploits:
2
BusinessLevel:
0
5 821
Security Risk High
D
Download
C
CVE-2019-1132
Verified by 0day Admin
free
You can open this exploit for free
ShivamTrivedi
Exploits:
1
BusinessLevel:
3
5 599
Security Risk Critical
D
Download
C
CVE-2019-0841
Verified by 0day Admin
free
You can open this exploit for free
James Forshaw
Exploits:
6
BusinessLevel:
5
Microsoft Windows 10.0.17134.648 HTTP -> SMB NTLM Reflection Leads to Privilege Elevation Exploit
Comments:
0
9 861
Security Risk High
D
Download
C
CVE-2019-1019
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 365
Security Risk Medium
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
SandboxEscaper
Exploits:
10
BusinessLevel:
4
Microsoft Windows 10 1809 / 1709 - CSRSS SxSSrv Cached Manifest Privilege Escalation Exploit
Comments:
0
9 795
Security Risk High
D
Download
C
CVE-2019-0735
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 101
Security Risk High
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Tenable NS
Exploits:
3
BusinessLevel:
10
4 855
Security Risk Critical
D
Download
C
CVE-2018-8174
Verified by 0day Admin
free
You can open this exploit for free
smgorelik
Exploits:
5
BusinessLevel:
3
Microsoft Window Manager (Windows 7 x86) - Menu Management Component UAF Privilege Elevation Exploit
Comments:
0
3 853
Security Risk High
D
Download
C
CVE-2017-0263
Verified by 0day Admin
free
You can open this exploit for free
xiaodaozhi
Exploits:
3
BusinessLevel:
3
Microsoft Windows Kernel (Windows 7 x86) - Local Privilege Escalation (MS16-039) Exploit
Comments:
0
4 014
Security Risk High
D
Download
C
CVE-2016-0165
Verified by 0day Admin
free
You can open this exploit for free
xiaodaozhi
Exploits:
3
BusinessLevel:
3
Microsoft Windows Kernel (Windows 7 x86) - Local Privilege Escalation (MS17-017) Exploit
Comments:
0
4 070
Security Risk High
D
Download
C
CVE-2017-0101
Verified by 0day Admin
free
You can open this exploit for free
xiaodaozhi
Exploits:
3
BusinessLevel:
3
Microsoft Windows 10 Creators Update version 1703 - Kernel Local Privilege Escalation Exploit
Comments:
0
5 104
Security Risk High
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
XPN
Exploits:
2
BusinessLevel:
4
Microsoft Windows 7 SP1 x86 - GDI Palette Objects Local Privilege Escalation (MS17-017) Exploit
Comments:
0
5 944
Security Risk Critical
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Saif
Exploits:
15
BusinessLevel:
11
5 613
Security Risk High
D
Download
C
CVE-2017-0100
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 542
Security Risk High
D
Download
C
CVE-2016-3223
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4
Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Secondary Logon Handle Privilege Escalation
Comments:
0
4 668
Security Risk High
D
Download
C
CVE-2016-0099
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1663
BusinessLevel:
94
4 173
Security Risk High
D
Download
C
CVE-2016-0051
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1663
BusinessLevel:
94
5 672
Security Risk High
D
Download
C
CVE-2016-0400
Verified by 0day Admin
free
You can open this exploit for free
blomster81
Exploits:
1
BusinessLevel:
4
4 038
Security Risk High
D
Download
C
CVE-2016-0051
Verified by 0day Admin
free
You can open this exploit for free
hex0r
Exploits:
1
BusinessLevel:
4
Microsoft Windows 7 < 10 / Server 2008 < 2012 (x86/x64) - Privilege Escalation (MS16-032) (C#)
Comments:
0
5 002
Security Risk High
D
Download
C
CVE-2016-0099
Verified by 0day Admin
free
You can open this exploit for free
fdiskyou
Exploits:
1
BusinessLevel:
4
[ dos / poc ]
DOS exploits and vulnerabilities category
PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.
PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
11 903
Security Risk Medium
D
Download
C
CVE-2019-0808
Verified by 0day Admin
free
You can open this exploit for free
ze0r
Exploits:
2
BusinessLevel:
7
Microsoft Windows - nt!NtQueryInformationProcess (information class 76, QueryProcessEnergyValues) Ke
Comments:
0
3 396
Security Risk Medium
D
Download
C
CVE-2018-0745
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
Microsoft Windows Kernel - IOCTL 0x120007 (NsiGetParameter) nsiproxy/netio Pool Memory Disclosure
Comments:
0
4 980
Security Risk High
D
Download
C
CVE-2017-8564
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
Microsoft Windows 7 Kernel - Uninitialized Memory in the Default dacl Descriptor of System Processes
Comments:
0
4 679
Security Risk High
D
Download
C
CVE-2017-0258
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
Microsoft Windows 7 Kernel - win32k!xxxClientLpkDrawTextEx Stack Memory Disclosure Exploit
Comments:
0
4 501
Security Risk High
D
Download
C
CVE-2017-0245
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
Microsoft Windows 7 Kernel - Pool-Based Out-of-Bounds Reads Due to bind() Implementation Bugs in afd
Comments:
0
4 571
Security Risk High
D
Download
C
CVE-2017-0175
CVE-2017-0220
CVE-2017-0220
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
12 280
Security Risk High
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
Sean Dillon
Exploits:
6
BusinessLevel:
5
Microsoft Windows - Uniscribe Font Processing Buffer Overflow in USP10!FillAlternatesList (MS17-011)
Comments:
0
4 328
Security Risk Medium
D
Download
C
CVE-2017-0072
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
Microsoft Windows - Uniscribe Font Processing Multiple Heap-Based Out-of-Bounds and Wild Reads (MS17
Comments:
0
4 226
Security Risk Medium
D
Download
C
CVE-2017-0083
CVE-2017-0091
CVE-2017-0092
CVE-2017-0111
CVE-2017-0112
CVE-2017-0113
CVE-2017-0114
CVE-2017-0115
CVE-2017-0116
CVE-2017-0117
CVE-2017-0118
CVE-2017-0119
CVE-2017-0120
CVE-2017-0121
CVE-2017-0122
CVE-2017-0123
CVE-2017-0124
CVE-2017-0091
CVE-2017-0092
CVE-2017-0111
CVE-2017-0112
CVE-2017-0113
CVE-2017-0114
CVE-2017-0115
CVE-2017-0116
CVE-2017-0117
CVE-2017-0118
CVE-2017-0119
CVE-2017-0120
CVE-2017-0121
CVE-2017-0122
CVE-2017-0123
CVE-2017-0124
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 162
Security Risk High
D
Download
C
CVE-2016-7237
Verified by 0day Admin
free
You can open this exploit for free
Laurent Gaffie
Exploits:
23
BusinessLevel:
10
3 634
Security Risk High
D
Download
C
CVE-2016-3220
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
3 648
Security Risk High
D
Download
C
CVE-2016-0171
Verified by 0day Admin
free
You can open this exploit for free
Nils Sommer
Exploits:
9
BusinessLevel:
5
3 570
Security Risk High
D
Download
C
CVE-2016-0173
Verified by 0day Admin
free
You can open this exploit for free
Nils Sommer
Exploits:
9
BusinessLevel:
5
Microsoft Windows devenum.dll!DeviceMoniker::Load() - Heap Corruption Buffer Underflow (MS16-007)
Comments:
0
4 097
Security Risk Medium
D
Download
C
CVE-2016-0015
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56