[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Microsoft Windows 7

[ remote exploits ]

Remote exploits and vulnerabilities category


A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
14 728
Security Risk Critical
R
D
Download
C
CVE-2019-0708
Verified by 0day Admin
free
You can open this exploit for free
0xeb-bp
Exploits:
1
BusinessLevel:
2
8 744
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Simon Zuckerbraun
Exploits:
2
BusinessLevel:
3
7 473
Security Risk Critical
R
D
Download
C
CVE-2017-0143
CVE-2017-0146
CVE-2017-0147
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
9 638
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
9 148
Security Risk Critical
R
D
Download
C
CVE-2017-0144
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
8 009
Security Risk Critical
R
D
Download
C
CVE-2017-0144
Verified by 0day Admin
free
You can open this exploit for free
sleepya
Exploits:
4
BusinessLevel:
5
8 460
Security Risk High
R
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
11 597
Security Risk Critical
R
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
Juan Sacco
Exploits:
46
BusinessLevel:
12
5 291
Security Risk Critical
R
D
Download
C
CVE-2008-4250
Verified by 0day Admin
free
You can open this exploit for free
ohnozzy
Exploits:
2
BusinessLevel:
4

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
1 888
Security Risk Critical
R
D
Download
C
CVE-2024-21338
Verified by 0day Admin
free
You can open this exploit for free
E1 Coders
Exploits:
2
BusinessLevel:
0
5 719
Security Risk High
R
D
Download
C
CVE-2019-1132
Verified by 0day Admin
free
You can open this exploit for free
ShivamTrivedi
Exploits:
1
BusinessLevel:
2
5 471
Security Risk Critical
R
D
Download
C
CVE-2019-0841
Verified by 0day Admin
free
You can open this exploit for free
James Forshaw
Exploits:
6
BusinessLevel:
5
9 756
Security Risk High
R
D
Download
C
CVE-2019-1019
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 251
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
SandboxEscaper
Exploits:
10
BusinessLevel:
3
9 677
Security Risk High
R
D
Download
C
CVE-2019-0735
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 976
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Tenable NS
Exploits:
3
BusinessLevel:
10
4 742
Security Risk Critical
R
D
Download
C
CVE-2018-8174
Verified by 0day Admin
free
You can open this exploit for free
smgorelik
Exploits:
5
BusinessLevel:
3
3 739
Security Risk High
R
D
Download
C
CVE-2017-0263
Verified by 0day Admin
free
You can open this exploit for free
xiaodaozhi
Exploits:
3
BusinessLevel:
3
3 905
Security Risk High
R
D
Download
C
CVE-2016-0165
Verified by 0day Admin
free
You can open this exploit for free
xiaodaozhi
Exploits:
3
BusinessLevel:
3
3 965
Security Risk High
R
D
Download
C
CVE-2017-0101
Verified by 0day Admin
free
You can open this exploit for free
xiaodaozhi
Exploits:
3
BusinessLevel:
3
4 993
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
XPN
Exploits:
2
BusinessLevel:
3
5 826
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Saif
Exploits:
15
BusinessLevel:
11
5 508
Security Risk High
R
D
Download
C
CVE-2017-0100
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 430
Security Risk High
R
D
Download
C
CVE-2016-3223
Verified by 0day Admin
free
You can open this exploit for free
Nabeel Ahmed
Exploits:
6
BusinessLevel:
4
4 550
Security Risk High
R
D
Download
C
CVE-2016-0099
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
4 058
Security Risk High
R
D
Download
C
CVE-2016-0051
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1625
BusinessLevel:
92
5 565
Security Risk High
R
D
Download
C
CVE-2016-0400
Verified by 0day Admin
free
You can open this exploit for free
blomster81
Exploits:
1
BusinessLevel:
4
3 924
Security Risk High
R
D
Download
C
CVE-2016-0051
Verified by 0day Admin
free
You can open this exploit for free
hex0r
Exploits:
1
BusinessLevel:
4
4 880
Security Risk High
R
D
Download
C
CVE-2016-0099
Verified by 0day Admin
free
You can open this exploit for free
fdiskyou
Exploits:
1
BusinessLevel:
4

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
11 675
Security Risk Medium
R
D
Download
C
CVE-2019-0808
Verified by 0day Admin
free
You can open this exploit for free
ze0r
Exploits:
2
BusinessLevel:
7
3 279
Security Risk Medium
R
D
Download
C
CVE-2018-0745
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 872
Security Risk High
R
D
Download
C
CVE-2017-8564
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 556
Security Risk High
R
D
Download
C
CVE-2017-0258
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 381
Security Risk High
R
D
Download
C
CVE-2017-0245
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 447
Security Risk High
R
D
Download
C
CVE-2017-0175
CVE-2017-0220
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
12 159
Security Risk High
R
D
Download
C
CVE-2017-0143
CVE-2017-0144
CVE-2017-0145
CVE-2017-0146
CVE-2017-0147
CVE-2017-0148
Verified by 0day Admin
free
You can open this exploit for free
Sean Dillon
Exploits:
6
BusinessLevel:
5
4 200
Security Risk Medium
R
D
Download
C
CVE-2017-0072
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 113
Security Risk Medium
R
D
Download
C
CVE-2017-0083
CVE-2017-0091
CVE-2017-0092
CVE-2017-0111
CVE-2017-0112
CVE-2017-0113
CVE-2017-0114
CVE-2017-0115
CVE-2017-0116
CVE-2017-0117
CVE-2017-0118
CVE-2017-0119
CVE-2017-0120
CVE-2017-0121
CVE-2017-0122
CVE-2017-0123
CVE-2017-0124
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 014
Security Risk High
R
D
Download
C
CVE-2016-7237
Verified by 0day Admin
free
You can open this exploit for free
Laurent Gaffie
Exploits:
23
BusinessLevel:
10
3 522
Security Risk High
R
D
Download
C
CVE-2016-3220
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
3 530
Security Risk High
R
D
Download
C
CVE-2016-0171
Verified by 0day Admin
free
You can open this exploit for free
Nils Sommer
Exploits:
9
BusinessLevel:
5
3 453
Security Risk High
R
D
Download
C
CVE-2016-0173
Verified by 0day Admin
free
You can open this exploit for free
Nils Sommer
Exploits:
9
BusinessLevel:
5
3 983
Security Risk Medium
R
D
Download
C
CVE-2016-0015
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56