[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Windows 10

[ remote exploits ]

Remote exploits and vulnerabilities category


A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 453
Security Risk Critical
R
D
Download
C
CVE-2022-21907
Verified by 0day Admin
free
You can open this exploit for free
nu11secur1ty
Exploits:
215
BusinessLevel:
13
8 854
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Simon Zuckerbraun
Exploits:
2
BusinessLevel:
3
7 661
Security Risk Critical
R
D
Download
C
CVE-2017-0143
CVE-2017-0146
CVE-2017-0147
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1655
BusinessLevel:
94
19 208
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
 
0.091
Open this exploit for 0.091 BTC
Open this exploit for 6 000 GOLD
0day Today Team
Exploits:
293
BusinessLevel:
31
9 799
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
9 250
Security Risk Critical
R
D
Download
C
CVE-2017-0144
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
8 105
Security Risk Critical
R
D
Download
C
CVE-2017-0144
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
8 575
Security Risk High
R
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1655
BusinessLevel:
94
11 701
Security Risk Critical
R
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
Juan Sacco
Exploits:
46
BusinessLevel:
12
13 023
Security Risk High
R
D
Download
C
CVE-2017-0290
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
6 211
Security Risk Critical
R
D
Download
C
CVE-2016-7200
CVE-2016-7201
Verified by 0day Admin
free
You can open this exploit for free
Brian Pak
Exploits:
2
BusinessLevel:
4
4 435
Security Risk High
R
D
Download
C
CVE-2015-7874
Verified by 0day Admin
free
You can open this exploit for free
Guillaume Kaddouch
Exploits:
11
BusinessLevel:
5
9 639
Security Risk High
R
D
Download
C
CVE-2015-2553
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 430
Security Risk Critical
R
D
Download
C
CVE-2015-2509
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1655
BusinessLevel:
94
5 581
Security Risk High
R
D
Download
C
CVE-2015-2509
Verified by 0day Admin
free
You can open this exploit for free
R-73eN
Exploits:
22
BusinessLevel:
6
unsorted
4 108
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Matthew Murphy
Exploits:
4
BusinessLevel:
10
unsorted
4 112
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
redsand
Exploits:
8
BusinessLevel:
10
unsorted
4 255
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Lympex
Exploits:
3
BusinessLevel:
10

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
5 010
Security Risk Critical
R
D
Download
C
CVE-2024-21338
Verified by 0day Admin
free
You can open this exploit for free
E1 Coders
Exploits:
2
BusinessLevel:
0
4 648
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
nu11secur1ty
Exploits:
215
BusinessLevel:
13
8 984
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Stefan Kanthak
Exploits:
16
BusinessLevel:
5
9 995
Security Risk Critical
R
D
Download
C
CVE-2020-0796
Verified by 0day Admin
free
You can open this exploit for free
Daniel García Gutiérrez
Exploits:
1
BusinessLevel:
2
11 913
Security Risk High
R
D
Download
C
CVE-2020-0683
Verified by 0day Admin
free
You can open this exploit for free
nu11secur1ty
Exploits:
215
BusinessLevel:
13
8 600
Security Risk High
R
D
Download
C
CVE-2018-8413
Verified by 0day Admin
free
You can open this exploit for free
Eduardo Braun Prado
Exploits:
16
BusinessLevel:
5
9 385
Security Risk High
R
D
Download
C
CVE-2019-1215
Verified by 0day Admin
free
You can open this exploit for free
bluefrostsec
Exploits:
1
BusinessLevel:
2
7 947
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Nassim Asrir
Exploits:
28
BusinessLevel:
5
7 358
Security Risk High
R
D
Download
C
CVE-2019-9810
CVE-2019-11708
Verified by 0day Admin
free
You can open this exploit for free
Axel Souchet
Exploits:
1
BusinessLevel:
2
6 655
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
valen
Exploits:
3
BusinessLevel:
3
6 055
Security Risk Critical
R
D
Download
C
CVE-2019-1405
CVE-2019-1322
Verified by 0day Admin
free
You can open this exploit for free
TomahawkAPT69
Exploits:
1
BusinessLevel:
2
10 874
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1655
BusinessLevel:
94
10 864
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1655
BusinessLevel:
94
9 935
Security Risk High
R
D
Download
C
CVE-2019-1170
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 260
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Abdelhamid Naceri
Exploits:
4
BusinessLevel:
3
10 249
Security Risk High
R
D
Download
C
CVE-2019-1089
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 801
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
blackleitus
Exploits:
1
BusinessLevel:
3
5 564
Security Risk Critical
R
D
Download
C
CVE-2019-0841
Verified by 0day Admin
free
You can open this exploit for free
James Forshaw
Exploits:
6
BusinessLevel:
5
9 831
Security Risk High
R
D
Download
C
CVE-2019-1019
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 336
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
SandboxEscaper
Exploits:
10
BusinessLevel:
4

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
15 058
Security Risk Medium
R
D
Download
C
CVE-2020-0796
Verified by 0day Admin
free
You can open this exploit for free
eerykitty
Exploits:
1
BusinessLevel:
2
13 007
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
vportal
Exploits:
8
BusinessLevel:
4
7 055
Security Risk Medium
R
D
Download
C
CVE-2019-0570
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 289
Security Risk Medium
R
D
Download
C
CVE-2018-8214
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 119
Security Risk Medium
R
D
Download
C
CVE-2018-8208
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
6 051
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Nassim Asrir
Exploits:
28
BusinessLevel:
5
5 634
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Matthias Deeg
Exploits:
27
BusinessLevel:
6
3 893
Security Risk Medium
R
D
Download
C
CVE-2017-11831
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 639
Security Risk High
R
D
Download
C
CVE-2017-15270
CVE-2017-15271
Verified by 0day Admin
free
You can open this exploit for free
X41
Exploits:
6
BusinessLevel:
4
4 284
Security Risk High
R
D
Download
C
CVE-2017-11823
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 052
Security Risk Medium
R
D
Download
C
CVE-2017-0283
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 024
Security Risk Medium
R
D
Download
C
CVE-2017-0284
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 991
Security Risk Medium
R
D
Download
C
CVE-2017-0285
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 835
Security Risk Medium
R
D
Download
C
CVE-2017-0282
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 979
Security Risk Medium
R
D
Download
C
CVE-2017-0286
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 686
Security Risk Medium
R
D
Download
C
CVE-2017-0287
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 851
Security Risk Medium
R
D
Download
C
CVE-2017-0289
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 740
Security Risk Medium
R
D
Download
C
CVE-2017-0288
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 259
Security Risk High
R
D
Download
C
CVE-2017-0259
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 580
Security Risk High
R
D
Download
C
CVE-2017-7293
Verified by 0day Admin
free
You can open this exploit for free
forshaw
Exploits:
1
BusinessLevel:
4

[ shellcode ]

Shellcode category


In computer security, a shellcode is a small piece of code used as the payload in the exploitation of a software vulnerability. It is called "shellcode" because it typically starts a command shell from which the attacker can control the compromised machine, but any piece of code that performs a similar task can be called shellcode. Because the function of a payload is not limited to merely spawning a shell, some have suggested that the name shellcode is insufficient. Shellcode is commonly written in machine code.

Classification:
There are several methods of classifying exploits. The most common is by how the exploit contacts the vulnerable software. A remote exploit works over a network and exploits the security vulnerability without any prior access to the vulnerable system. A local exploit requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with a client application. Exploits against client applications may also require some interaction with the user and thus may be used in combination with the social engineering method. Another classification is by the action against the vulnerable system; unauthorized data access, arbitrary code execution, and denial of service are examples. Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches root. Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete until newer versions of the software become available Shellcodes any types.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
10 794
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Siddharth Sharma
Exploits:
1
BusinessLevel:
2
15 963
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Bobby Cooke
Exploits:
26
BusinessLevel:
4
16 673
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Bobby Cooke
Exploits:
26
BusinessLevel:
4
13 138
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Joseph McDonagh
Exploits:
4
BusinessLevel:
4
13 265
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Joseph McDonagh
Exploits:
4
BusinessLevel:
4
17 972
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
n30m1nd
Exploits:
6
BusinessLevel:
4
17 972
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Peter Baris
Exploits:
18
BusinessLevel:
5
11 796
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
b3mb4m
Exploits:
15
BusinessLevel:
6