my-elliot / CVE-2023-38831-winrar-expoit-simple-Poc

CVE-2023-38831 winrar exploit generator and get reverse shell

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-38831-winrar-expoit-simple-Poc

Very important

I hope you see this link first [https://github.com/b1tg/CVE-2023-38831-winrar-exploit]

I did not write the full exploit. He wrote the exploit. [https://github.com/b1tg]

All he did was modify something simple to get a Reverse Shell through the script.bat file

How To Run

python cve-2023-38831-exp-gen.py <file name pdf,png,jpg> <script.bat> <output file name>

Don't forget change value ip and port

use any file pdf , png or jpg

POC File .pdf

demo.pdf.mp4

POC File .png

Don't forget change file name in script.bat

demo.png.mp4

Reference

https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/

https://thehackernews.com/2023/08/winrar-security-flaw-exploited-in-zero.html

https://github.com/b1tg/CVE-2023-38831-winrar-exploit

About

CVE-2023-38831 winrar exploit generator and get reverse shell


Languages

Language:Python 62.5%Language:Batchfile 37.5%