[ authorization ] [ registration ] [ Yenileme ]
Iletisim
Bize ulasabilirsiniz:
0day.today Exploits Market and 0day Exploits Database
Ara:
 
 
 
Kategori:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Avira

[ local exploits ]

Local exploits and vulnerabilities category


A "local exploit" requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
4 151
Security Risk Critical
R
D
Download
-
Verified by
Ucretsiz
You can open this exploit for free
R-73eN
Exploit:
22
BusinessLevel:
6
4 266
Security Risk High
R
D
Download
C
CVE-2013-6356
Verified by
Ucretsiz
You can open this exploit for free
Julian Ahrens
Exploit:
2
BusinessLevel:
5
4 775
Security Risk Medium
R
D
Download
-
Verified by
Ucretsiz
You can open this exploit for free
AkaStep
Exploit:
34
BusinessLevel:
8
4 801
Security Risk Unsored
R
D
Download
-
Not verified yet
Ucretsiz
You can open this exploit for free
Kalashinkov3
Exploit:
52
BusinessLevel:
9
4 782
Security Risk Unsored
R
D
Download
-
Not verified yet
Ucretsiz
You can open this exploit for free
anT!-Tr0J4n
Exploit:
130
BusinessLevel:
17

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
5 329
Security Risk High
R
D
Download
-
Verified by
Ucretsiz
You can open this exploit for free
Byakuya
Exploit:
9
BusinessLevel:
6

[ dos / poc ]

DOS exploits and vulnerabilities category


PoC DoS (denial of service exploit) it exploits remote steps to check the resistance on the affected server or software denial of service vulnerability. The purpose of these attacks is to check the server or the software for resistance.

PoC (Proof Of Concept exploit) An attack against a computer or network that is performed only to prove that it can be done. It generally does not cause any harm, but shows how a hacker can take advantage of a vulnerability in the software or possibly the hardware.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
2 845
Security Risk Medium
R
D
Download
-
Verified by
Ucretsiz
You can open this exploit for free
Google Security Research
Exploit:
1019
BusinessLevel:
56
4 366
Security Risk Unsored
R
D
Download
-
Not verified yet
Ucretsiz
You can open this exploit for free
KedAns-Dz
Exploit:
292
BusinessLevel:
24