Aladdin Knowledge Systems Ltd. PrivAgent active-x control overflow exploit.
58583ce4f072ec68995aa572b75f04fb
Indusoft Thin Client version 7.1 suffers from an active-x buffer overflow vulnerability.
5ae16a4df4d34ac0404bcb351055fc90
SolarWinds Server and Application Monitor version 6.0 suffers from an active-x related buffer overflow vulnerability.
a17c432125d326050ffaf3c546b88f44
McKesson active-x control version 11.0.10.38 suffers from a variable enumeration vulnerability.
7fc9cb81d75a7a73baadd00098a2af2d
Mitsubishi MC-WorkX version 8.02 active-x control file execution proof of concept exploit.
db8a878b6e4747b66bfdd97898cb3f97
KingView version 6.53 has an insecure active-x control that allows for arbitrary file copying.
e14559c44d143bb426239e7c6f703b53
KingView version 6.53 has an insecure active-x control that allows for arbitrary file creation and overwrite.
d48d388c1554e21d38206d0028d68f1c
wdivulge is a tool designed to find and download hidden files from a webserver. This is most commonly pictures, but you can adjust the file definitions to bruteforce any type of file that you'd like. wdivulge technically falls under the definition of a web fusker.
e307aa5eac1b61766935bb69e47defae
Samsung NET-i Viewer version 1.37 active-x SEH overwrite exploit.
0a5d4fc00155f9ae33f867b85aba6045
FreeFloat FTP server buffer overflow exploit with DEP bypass that binds a shell to port 4444.
b1664927e4b754e36b18947c5a21bc71
AVCon H323 DEP bypass SEH overwrite exploits that generates malicious input.
63512154b1a38422fb3ebea1705c16c3
My MP3 Player version 3.0 buffer overflow exploit with DEP bypass.
dc08f000d49514732744aee34fe1c2f8
Mini-Stream Ripper version 2.9.7 buffer overflow exploit with DEP bypass.
d39a0f18856efa32a384520889c177d3
KnFTP server buffer overflow exploit that spawns calc.exe.
0882103d87c3711d991b55f2b2bd7ee5
DVD X Player version 5.5 Pro buffer overflow SEH overwrite exploit that spawns a shell on port 8080.
ad74fee2d2d14bbf76a1dd819a16997e
CoolPlayer Portable version 2.19.2 buffer overflow exploit with ASLR bypass and calc.exe bypass.
f8d6686e45ea44b9719085ce9326c7fe
ActiveX UserManager version 2.03 suffers from a buffer overflow vulnerability.
777e87c07c9c81ed6840552fd3012d24
CoolPlayer version 2.18 buffer overflow exploit that spawns calc.exe and has DEP bypass.
def69780344a5c128184f6ac96fcafc4
OpenEMR version 3.2.0 suffers from cross site scripting and remote SQL injection vulnerabilities.
51cf8d357c914ae7544c92e0f251d618
DATAC RealWin SCADA version 1.06 buffer overflow exploit.
321171e772eccf17dd492abee272a3d0
Uebimiau Webmail version 3.2.0-2.0 suffers from a local file inclusion vulnerability.
bdb72afa8d9d342f43c1396ec6e37c35
DNET Live-Stats version 0.8 suffers from a local file inclusion vulnerability.
0126ea2171550fce61896624ca6ce248
Image22 version 1.1.1 Active-X buffer overflow exploit that binds a shell to port 4444.
e1ee24b151ecbe8c442c145847e1eef9
76 bytes small Linux / x86 shellcode that performs a connect back using netcat.
994acce3fba1ad00e1a036dda31f7be3
75 bytes small Linux / x86 shellcode that binds a shell to port 8080 using netcat.
c7a08845f93280fe61edac7948e98610