[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: PlayMeNow

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
unsorted
3 846
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Blake
Exploits:
52
BusinessLevel:
10
unsorted
4 107
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
bibi-info
Exploits:
3
BusinessLevel:
8
unsorted
3 658
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
ThE g0bL!N
Exploits:
78
BusinessLevel:
12
unsorted
3 753
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
ThE g0bL!N
Exploits:
78
BusinessLevel:
12
unsorted
3 536
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
Gr33nG0bL1n
Exploits:
1
BusinessLevel:
7
unsorted
3 653
Security Risk Unsored
R
D
Download
-
Not verified yet
free
You can open this exploit for free
loneferret
Exploits:
50
BusinessLevel:
10