[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Ubuntu

[ remote exploits ]

Remote exploits and vulnerabilities category


A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
2 765
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
decrazyo
Exploits:
1
BusinessLevel:
0

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
6 388
Security Risk High
R
D
Download
C
CVE-2016-1240
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1628
BusinessLevel:
92
7 053
Security Risk High
R
D
Download
C
CVE-2021-44731
CVE-2022-3328
CVE-2022-41973
CVE-2022-41974
Verified by 0day Admin
free
You can open this exploit for free
Qualys Security Advisory
Exploits:
8
BusinessLevel:
4
7 869
Security Risk High
R
D
Download
C
CVE-2022-37706
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1628
BusinessLevel:
92
6 265
Security Risk High
R
D
Download
C
CVE-2016-8655
Verified by 0day Admin
free
You can open this exploit for free
bcoles
Exploits:
13
BusinessLevel:
3
6 207
Security Risk High
R
D
Download
C
CVE-2017-10001
Verified by 0day Admin
free
You can open this exploit for free
bcoles
Exploits:
13
BusinessLevel:
3
5 910
Security Risk High
R
D
Download
C
CVE-2017-7308
Verified by 0day Admin
free
You can open this exploit for free
bcoles
Exploits:
13
BusinessLevel:
3
5 412
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
s4vitar
Exploits:
10
BusinessLevel:
3
5 103
Security Risk High
R
D
Download
C
CVE-2019-7304
Verified by 0day Admin
free
You can open this exploit for free
Chris Moberly
Exploits:
8
BusinessLevel:
3
4 946
Security Risk High
R
D
Download
C
CVE-2019-7304
Verified by 0day Admin
free
You can open this exploit for free
Chris Moberly
Exploits:
8
BusinessLevel:
3
5 164
Security Risk High
R
D
Download
C
CVE-2017-18344
Verified by 0day Admin
free
You can open this exploit for free
Andrey Konovalov
Exploits:
7
BusinessLevel:
4
5 637
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Jann Horn
Exploits:
26
BusinessLevel:
6
5 285
Security Risk High
R
D
Download
C
CVE-2017-16995
Verified by 0day Admin
free
You can open this exploit for free
rlarabee
Exploits:
1
BusinessLevel:
3
4 158
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Vitaly Nikolenko
Exploits:
6
BusinessLevel:
5
3 860
Security Risk High
R
D
Download
C
CVE-2013-1763
Verified by 0day Admin
free
You can open this exploit for free
Vitaly Nikolenko
Exploits:
6
BusinessLevel:
5
6 594
Security Risk High
R
D
Download
C
CVE-2017-16995
Verified by 0day Admin
free
You can open this exploit for free
Bruce Leidl
Exploits:
1
BusinessLevel:
3
3 473
Security Risk High
R
D
Download
C
CVE-2014-1303
Verified by 0day Admin
free
You can open this exploit for free
Ren Kimura
Exploits:
2
BusinessLevel:
3
6 145
Security Risk High
R
D
Download
C
CVE-2017-10001
Verified by 0day Admin
free
You can open this exploit for free
Andrey Konovalov
Exploits:
7
BusinessLevel:
4
4 835
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Mohamed Ghannam
Exploits:
2
BusinessLevel:
3
5 023
Security Risk High
R
D
Download
C
CVE-2017-5123
Verified by 0day Admin
free
You can open this exploit for free
Chris Salls
Exploits:
1
BusinessLevel:
3
8 402
Security Risk High
R
D
Download
C
CVE-2017-10003
CVE-2017-10003
Verified by 0day Admin
free
You can open this exploit for free
Qualys Corporation
Exploits:
21
BusinessLevel:
6

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 735
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
localh0t
Exploits:
10
BusinessLevel:
7

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
16 744
Security Risk Medium
R
D
Download
C
CVE-2019-15793
CVE-2019-15792
CVE-2019-15791
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
16 657
Security Risk Medium
R
D
Download
C
CVE-2019-15794
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
11 564
Security Risk Medium
R
D
Download
C
CVE-2016-4578
Verified by 0day Admin
free
You can open this exploit for free
wally0813
Exploits:
2
BusinessLevel:
3
4 130
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Jinbum Park
Exploits:
2
BusinessLevel:
3
4 604
Security Risk Medium
R
D
Download
C
CVE-2018-13405
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 358
Security Risk Medium
R
D
Download
C
CVE-2012-4530
Verified by 0day Admin
free
You can open this exploit for free
halfdog
Exploits:
17
BusinessLevel:
7
5 049
Security Risk Medium
R
D
Download
C
CVE-2017-6074
Verified by 0day Admin
free
You can open this exploit for free
Andrey Konovalov
Exploits:
7
BusinessLevel:
4
3 400
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
3 945
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
TUNISIAN CYBER
Exploits:
67
BusinessLevel:
9
5 152
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
coolkaveh
Exploits:
32
BusinessLevel:
8
10 820
Security Risk Medium
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Kingcope
Exploits:
45
BusinessLevel:
10
5 092
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
d0lc3
Exploits:
6
BusinessLevel:
7
4 310
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
RoMaNSoFt
Exploits:
6
BusinessLevel:
10