/CVE-2009-1330

Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.

Primary LanguagePython

CVE-2009-1330

Exploit for buffer overflow in Easy RM to MP3 Converter 2.7.3.700 (CVE-2009-1330)

Based on:

  • pwntools
  • msfvenom / reverse_tcp payload
  • ropper
  • x64dbg
  • Easy RM to MP3 Converter 2.7.3.700

Vulnerable app available at https://www.exploit-db.com/exploits/10374