what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 82 RSS Feed

Files from Dr_IDE

Email addressdr_ide at hushmail.com
First Active2009-07-24
Last Active2013-09-19
A-PDF WAV to MP3 1.0.0 Buffer Overflow
Posted Sep 19, 2013
Authored by Dr_IDE, dookie, d4rk-h4ck3r | Site metasploit.com

This Metasploit module exploits a buffer overflow in A-PDF WAV to MP3 version 1.0.0. When the application is used to import a specially crafted m3u file, a buffer overflow occurs allowing arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
advisories | OSVDB-67241
SHA-256 | c36f8e21b4b97cee5ba878b04ceb9d74b2c3487cf9055592c90c45c97711c507
LiquidXML Studio 2012 Active-X File Creation
Posted Mar 25, 2013
Authored by Dr_IDE

LiquidXML Studio 2012 active-x insecure method executable file creation exploit.

tags | exploit, activex
SHA-256 | 6229e6a4ed53e4f7fa659d84fce3e63cba583a5308f9dd12b2ecceb5f4d277b4
LiquidXML Studio 2010 Active-X File Creation
Posted Mar 25, 2013
Authored by Dr_IDE

LiquidXML Studio 2010 active-x insecure method executable file creation exploit.

tags | exploit, activex
SHA-256 | d7802fe8f8971ac958b1ceae16b3c8417f9ad33014ba900fd85193453802609e
Mitsubishi MX Component Active-X Code Execution
Posted Mar 25, 2013
Authored by Dr_IDE

Mitsubishi MX Component version 3 remote exploit that binds a shell to port 5500.

tags | exploit, remote, shell, activex
SHA-256 | f9719948c2c98d6b095ce092b25be702eceda9fb377c0bb7f0b7c81a29f57509
EastFTP Active-X Code Execution
Posted Mar 22, 2013
Authored by Dr_IDE

EastFTP Active-X control version 4.6.02 code execution exploit.

tags | exploit, code execution, activex
SHA-256 | 47eaaf588524ad7407e7c1eb004c09636584ead0b6cece7bf2405b531a30fe71
Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow
Posted Dec 18, 2012
Authored by Dr_IDE, Dmitriy Pletnev, juan vazquez | Site metasploit.com

This Metasploit module exploits a heap based buffer overflow in the CrystalPrintControl ActiveX, while handling the ServerResourceVersion property. The affected control can be found in the PrintControl.dll component as included with Crystal Reports 2008. This Metasploit module has been tested successfully on IE 6, 7 and 8 on Windows XP SP3 and IE 8 on Windows 7 SP1. The module uses the msvcr71.dll library, loaded by the affected ActiveX control, to bypass DEP and ASLR.

tags | exploit, overflow, activex
systems | windows
advisories | CVE-2010-2590, OSVDB-69917
SHA-256 | e2e444f4f608cf2a5267e52972251a3f6dc63fb45578a2ac18f6eb5ad4684ec0
Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control
Posted Nov 17, 2011
Authored by Dr_IDE, mr_me, TecR0c | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow in the Active control file ImageViewer2.OCX by passing a overly long argument to an insecure TifMergeMultiFiles() method. Exploitation results in code execution with the privileges of the user who browsed to the exploit page. The victim will first be required to trust the publisher Viscom Software. This Metasploit module has been designed to bypass DEP and ASLR under XP IE8, Vista and Win7 with Java support.

tags | exploit, java, overflow, code execution
SHA-256 | ff98b933de5295139e90a1985be85c50e19987cebb121f5874c995e6d229d3ee
IDEAL Administration 2011 11.4 Buffer Overflow
Posted Mar 29, 2011
Authored by Dr_IDE

IDEAL Administration 2011 version 11.4 local SEH buffer overflow exploit that binds a shell to port 4444.

tags | exploit, overflow, shell, local
SHA-256 | a2205ff75ac16e41c0d959abdf59f6428e9908fee53656bf350ee7b0796ee06c
Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow
Posted Mar 6, 2011
Authored by Dr_IDE, mr_me | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Novell iPrint Client 5.52. When sending an overly long string to the GetDriverSettings() property of ienipp.ocx an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2010-4321, OSVDB-69357
SHA-256 | dd50e06da2f228591a1f360cb7873d100656fb1bfc9fe7d53e51fd9983a3f046
Novell iPrint 5.52 ActiveX GetDriverSettings() Exploit
Posted Jan 19, 2011
Authored by Dr_IDE

Novell iPrint versions 5.52 and below active-x GetDriverSettings() remote exploit.

tags | exploit, remote, activex
advisories | CVE-2010-4321
SHA-256 | 86f276924df3584972409a858e2eacedb5fba702c6c79a2304107e139e7b9084
Crystal Reports Viewer 12.0.0.549 Active-X Exploit
Posted Dec 13, 2010
Authored by Dr_IDE

Crystal Reports Viewer version 12.0.0.549 Active-X exploit that leverages PrintControl.dll.

tags | exploit, overflow, activex
SHA-256 | edfb2794dd9dc50c64d7695bd3ed012142a7294f0256ed3b4f7e0ce7bd780306
AVG Internet Security 2011 Safe Search For IE Denial Of Service
Posted Dec 6, 2010
Authored by Dr_IDE

AVG Internet Security 2011 Safe Search for Internet Explorer suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 086d058f546c1a779bca6f9834b03a8ad84abaf5d13c80da68320b7bb860f86d
Flash Player (Flash6.ocx) Denial Of Service
Posted Dec 6, 2010
Authored by Dr_IDE

Flash Player (Flash6.ocx) AllowScriptAccess denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 8c4e1a32bc9202a18369d62b1e8ccdaba5ba4211d5d3e89afb029b0e1ad767fa
Image Viewer CP Gold 6 Buffer Overflow
Posted Dec 3, 2010
Authored by Dr_IDE

Image Viewer CP Gold 6 active-x TifMergeMultiFiles() buffer overflow exploit.

tags | exploit, overflow, activex
SHA-256 | 10ede7e8f24fa379319ed8250cf29cdc789d303aebe63e7d005d81b8f0cc35fa
J-Integra 2.11 Active-X Buffer Overflow
Posted Dec 1, 2010
Authored by Dr_IDE

J-Integra version 2.11 active-x SetIdentity() buffer overflow exploit.

tags | exploit, overflow, activex
SHA-256 | c1c9cff1a7249c29f6e688268e87d7d65399583312c3c5a2b0c0a67c9841b9c2
Trend Micro Internet Security Pro 2010 Active-X
Posted Nov 18, 2010
Authored by Dr_IDE

Trend Micro Internet Security 2010 Active-X remote exploit that leverages UfPBCtrl.DLL.

tags | exploit, remote, activex
SHA-256 | 20e0e5c29a061662abfb93bf2ab57c0045e3f149baef2042da93e7c456c8c5c4
MinaliC Webserver 1.0 Source Disclosure / File Download
Posted Oct 28, 2010
Authored by Dr_IDE

MinaliC Webserver 1.0 suffers from remote source disclosure and file download vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 8057d058681edb872b0ede38d6a1581786fdc2fcf4af38d0137bf955075c6321
uTorrent DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Dr_IDE

uTorrent versions 2.0.3 and below DLL hijacking exploit.

tags | exploit
SHA-256 | 724101f279a68d428b17097695903cb010afd9a36dd2078ae8983ef15a496033
A-PDF WAV to MP3 v1.0.0 Buffer Overflow
Posted Aug 24, 2010
Authored by Dr_IDE, dookie, d4rk-h4ck3r | Site metasploit.com

This Metasploit module exploits a buffer overflow in A-PDF WAV to MP3 v1.0.0. When the application is used to import a specially crafted m3u file, a buffer overflow occurs allowing arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | 98f77271a20e935a5608bf3a7851354616670e5d252200c33c57d725a70cc30e
Httpdx 1.5.4 Denial Of Service
Posted Aug 18, 2010
Authored by Dr_IDE

Httpdx version 1.5.4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c50cbe6ab8e481d9566cbb0cc8fc9fc3d5e297d5737b205731166875e8d04795
A-PDF WAV To MP3 1.0.0 Universal Local SEH Exploit
Posted Aug 18, 2010
Authored by Dr_IDE

A-PDF WAV to MP3 version 1.0.0 universal local SEH exploit.

tags | exploit, overflow, local
SHA-256 | 5672fb1f4d1d002a068b2e81f6ac2440aa6b444884a8db03b20d099ec6b45ee7
Mediacoder 0.7.5.4710 Universal SEH Buffer Overflow
Posted Aug 13, 2010
Authored by Dr_IDE

Mediacoder version 0.7.5.4710 universal SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 0fbe53f022a99f09728e086d2884e7393d9638ee6e8c1e6904ae0d3d1c8d9667
AoA Audio Extractor 2.0.0 JIT-Spray Exploit
Posted Aug 12, 2010
Authored by Dr_IDE

AoA Audio Extractor version 2.0.0 Active-X SEH JIT-spray exploit with ASLR-DEP bypass.

tags | exploit, activex
SHA-256 | 03167bb840750545828a6f6e29094295f0fa53cbd94790652f865c4bb266cce8
Barcodewiz 3.29 Barcode Active-X Control Heap Spray
Posted Aug 3, 2010
Authored by Dr_IDE

Barcodewiz version 3.29 Barcode Active-X control remote heap spray exploit for IE6 / IE7.

tags | exploit, remote, activex
SHA-256 | 2b70b01691ce349fe374af81e8930d160b511d9c661eb91b6229cf0763bf2e06
Home FTP Server 1.10.3 Denial Of Service
Posted May 28, 2010
Authored by Dr_IDE

Home FTP Server version 1.10.3 (build 144) denial of service exploit.

tags | exploit, denial of service
SHA-256 | 22b4c42d78650acfeabdb39c3eb7405bfaf7ca099296a7a82b0ea21e077979e3
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close