[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: The

[ remote exploits ]

Remote exploits and vulnerabilities category


A "remote exploit" works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
1 358
Security Risk Critical
R
D
Download
C
CVE-2024-8517
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
1 198
Security Risk Critical
R
D
Download
C
CVE-2024-28254
CVE-2024-28255
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
1 685
Security Risk Critical
R
D
Download
C
CVE-2013-3632
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
1 523
Security Risk High
R
D
Download
C
CVE-2023-28384
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
2 420
Security Risk Critical
R
D
Download
C
CVE-2024-36401
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
3 351
Security Risk Critical
R
D
Download
C
CVE-2024-1800
CVE-2024-4358
Verified by 0day Admin
free
You can open this exploit for free
Soroush Dalili
Exploits:
15
BusinessLevel:
10
3 278
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
3 218
Security Risk Critical
R
D
Download
C
CVE-2024-2389
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
4 878
Security Risk Critical
R
D
Download
C
CVE-2024-1212
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
4 531
Security Risk Critical
R
D
Download
C
CVE-2024-3400
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
4 663
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
3 110
Security Risk Critical
R
D
Download
C
CVE-2022-26318
Verified by 0day Admin
free
You can open this exploit for free
Dylan Pindur
Exploits:
3
BusinessLevel:
3
5 136
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
semaja2
Exploits:
1
BusinessLevel:
0
4 149
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Sean Pesce
Exploits:
1
BusinessLevel:
0
3 534
Security Risk High
R
D
Download
C
CVE-2023-46916
Verified by 0day Admin
free
You can open this exploit for free
Alok kumar
Exploits:
1
BusinessLevel:
0
3 571
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Amirhossein Bahramizadeh
Exploits:
20
BusinessLevel:
2
2 722
Security Risk Critical
R
D
Download
C
CVE-2023-47218
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
2 537
Security Risk Critical
R
D
Download
C
CVE-2023-36661
CVE-2024-21887
CVE-2024-21893
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
2 537
Security Risk High
R
D
Download
C
CVE-2024-22318
Verified by 0day Admin
free
You can open this exploit for free
hyp3rlinx
Exploits:
253
BusinessLevel:
17
2 338
Security Risk Critical
R
D
Download
C
CVE-2023-50445
CVE-2023-50919
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
3 892
Security Risk High
R
D
Download
C
CVE-2023-5347
CVE-2023-5376
Verified by 0day Admin
free
You can open this exploit for free
Tim Weber
Exploits:
29
BusinessLevel:
10
4 630
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Knursoft
Exploits:
1
BusinessLevel:
1
4 394
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
4 351
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
9 550
Security Risk Critical
R
D
Download
C
CVE-2021-38648
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
9 573
Security Risk Critical
R
D
Download
C
CVE-2021-38647
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
9 013
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Achilles
Exploits:
42
BusinessLevel:
8
8 856
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Brian Rodriguez
Exploits:
25
BusinessLevel:
3
8 819
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Brian Rodriguez
Exploits:
25
BusinessLevel:
3
18 652
Security Risk Medium
R
D
Download
C
CVE-2021-27189
Verified by 0day Admin
free
You can open this exploit for free
David Coomber
Exploits:
4
BusinessLevel:
4
8 667
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Isabel Lopez
Exploits:
2
BusinessLevel:
2
9 817
Security Risk Medium
R
D
Download
C
CVE-2020-11723
Verified by 0day Admin
free
You can open this exploit for free
Matthew Bergin
Exploits:
43
BusinessLevel:
10
10 297
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
hyp3rlinx
Exploits:
253
BusinessLevel:
17
8 779
Security Risk High
R
D
Download
C
CVE-2019-19127
Verified by 0day Admin
free
You can open this exploit for free
Callum Murphy
Exploits:
2
BusinessLevel:
2
7 692
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Andrey Stoykov
Exploits:
20
BusinessLevel:
4
8 606
Security Risk High
R
D
Download
C
CVE-2018-8413
Verified by 0day Admin
free
You can open this exploit for free
Eduardo Braun Prado
Exploits:
16
BusinessLevel:
5
9 158
Security Risk High
R
D
Download
C
CVE-2019-0543
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
5 913
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 017
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Bernd Leitner
Exploits:
3
BusinessLevel:
3
4 108
Security Risk High
R
D
Download
C
CVE-2018-18567
Verified by 0day Admin
free
You can open this exploit for free
Micha Borrmann
Exploits:
9
BusinessLevel:
4

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
198
Security Risk Critical
R
D
Download
C
CVE-2024-8504
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
193
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Caner Tercan
Exploits:
1
BusinessLevel:
0
208
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Devrim Dıragumandan
Exploits:
1
BusinessLevel:
0
320
Security Risk Critical
R
D
Download
C
CVE-2024-8877
CVE-2024-8878
Verified by 0day Admin
free
You can open this exploit for free
Tim Weber
Exploits:
29
BusinessLevel:
10
241
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
bRpsd
Exploits:
9
BusinessLevel:
5
518
Security Risk High
R
D
Download
C
CVE-2024-44000
Verified by 0day Admin
free
You can open this exploit for free
metasploit
Exploits:
1659
BusinessLevel:
94
1 378
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Hosein Vita
Exploits:
6
BusinessLevel:
2
1 340
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
862
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
776
Security Risk High
R
D
Download
C
CVE-2024-6891
Verified by 0day Admin
free
You can open this exploit for free
Jaggar Henry
Exploits:
8
BusinessLevel:
0
693
Security Risk Medium
R
D
Download
C
CVE-2024-6890
Verified by 0day Admin
free
You can open this exploit for free
Jaggar Henry
Exploits:
8
BusinessLevel:
0
1 471
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
ohnoisploited
Exploits:
1
BusinessLevel:
0
2 329
Security Risk High
R
D
Download
C
CVE-2024-5947
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
1 687
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
tmrswrr
Exploits:
59
BusinessLevel:
4
1 543
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Onur Göğebakan
Exploits:
1
BusinessLevel:
0
1 914
Security Risk Critical
R
D
Download
C
CVE-2024-4577
Verified by 0day Admin
free
You can open this exploit for free
Yesith Alvarez
Exploits:
1
BusinessLevel:
0
1 413
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Ahmet Ümit BAYRAM
Exploits:
75
BusinessLevel:
7
1 299
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Ahmet Ümit BAYRAM
Exploits:
75
BusinessLevel:
7
944
Security Risk Medium
R
D
Download
C
CVE-2022-23409
Verified by 0day Admin
free
You can open this exploit for free
ub3rsick
Exploits:
2
BusinessLevel:
0
1 036
Security Risk Critical
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Cold z3ro
Exploits:
2
BusinessLevel:
2

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
3 953
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
18 504
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Geovanni Ruiz
Exploits:
12
BusinessLevel:
2
8 991
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
9 614
Security Risk Medium
R
D
Download
C
CVE-2020-24214
Verified by 0day Admin
free
You can open this exploit for free
Alexei Kojenov
Exploits:
5
BusinessLevel:
2
12 294
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Victor Mondragón
Exploits:
50
BusinessLevel:
6
12 311
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Victor Mondragón
Exploits:
50
BusinessLevel:
6
12 239
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Victor Mondragón
Exploits:
50
BusinessLevel:
6
12 515
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Victor Mondragón
Exploits:
50
BusinessLevel:
6
12 189
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Victor Mondragón
Exploits:
50
BusinessLevel:
6
7 359
Security Risk Medium
R
D
Download
C
CVE-2019-6445
Verified by 0day Admin
free
You can open this exploit for free
Magnus Klaaborg Stubman
Exploits:
10
BusinessLevel:
4
6 810
Security Risk Medium
R
D
Download
C
CVE-2019-6442
Verified by 0day Admin
free
You can open this exploit for free
Magnus Klaaborg Stubman
Exploits:
10
BusinessLevel:
4
3 572
Security Risk Medium
R
D
Download
C
CVE-2018-4438
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
3 180
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Ihsan Sencan
Exploits:
899
BusinessLevel:
49
3 674
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Magnus Klaaborg Stubman
Exploits:
10
BusinessLevel:
4
3 730
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Magnus Klaaborg Stubman
Exploits:
10
BusinessLevel:
4
4 792
Security Risk Medium
R
D
Download
C
CVE-2018-10906
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
6 233
Security Risk Medium
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
LiquidWorm
Exploits:
737
BusinessLevel:
46
4 723
Security Risk Medium
R
D
Download
C
CVE-2018-13405
Verified by 0day Admin
free
You can open this exploit for free
Google Security Research
Exploits:
1019
BusinessLevel:
56
4 765
Security Risk Medium
R
D
Download
C
CVE-2017-10004
Verified by 0day Admin
free
You can open this exploit for free
anonymous
Exploits:
25
BusinessLevel:
9
3 099
Security Risk Medium
R
D
Download
C
CVE-2015-5374
Verified by 0day Admin
free
You can open this exploit for free
Can Kurnaz
Exploits:
1
BusinessLevel:
3

[ shellcode ]

Shellcode category


In computer security, a shellcode is a small piece of code used as the payload in the exploitation of a software vulnerability. It is called "shellcode" because it typically starts a command shell from which the attacker can control the compromised machine, but any piece of code that performs a similar task can be called shellcode. Because the function of a payload is not limited to merely spawning a shell, some have suggested that the name shellcode is insufficient. Shellcode is commonly written in machine code.

Classification:
There are several methods of classifying exploits. The most common is by how the exploit contacts the vulnerable software. A remote exploit works over a network and exploits the security vulnerability without any prior access to the vulnerable system. A local exploit requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with a client application. Exploits against client applications may also require some interaction with the user and thus may be used in combination with the social engineering method. Another classification is by the action against the vulnerable system; unauthorized data access, arbitrary code execution, and denial of service are examples. Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches root. Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete until newer versions of the software become available Shellcodes any types.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
14 461
Security Risk Low
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Febriyanto Nugroho
Exploits:
14
BusinessLevel:
6
12 524
Security Risk High
R
D
Download
-
Verified by 0day Admin
free
You can open this exploit for free
Sean Dillon
Exploits:
6
BusinessLevel:
5
6 037
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
GS2008
Exploits:
1
BusinessLevel:
8
4 632
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
onionring
Exploits:
1
BusinessLevel:
8
4 617
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Gotfault Security
Exploits:
13
BusinessLevel:
10