ameerpornillos / CVE-2023-38831-WinRAR-Exploit

Proof of concept (PoC) exploit for WinRAR vulnerability (CVE-2023-38831) vulnerability

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-38831-WinRAR-Exploit

Proof of concept (PoC) exploit for WinRAR vulnerability (CVE-2023-38831) vulnerability

Usage: python poc.py <BAIT_FILENAME> <SCRIPT_FILENAME> <OUTPUT_FILENAME>

Example: python poc.py cute_picture.jpg exploit.bat output.rar

PoC Video: https://youtu.be/TRe0eGIsB5k

About

Proof of concept (PoC) exploit for WinRAR vulnerability (CVE-2023-38831) vulnerability


Languages

Language:Python 91.3%Language:Batchfile 8.7%