Jump to content
Fi8sVrs

Evil-WinRAR-Gen

Recommended Posts

  • Active Members

Evil-WinRAR-Generator

 

Generator of malicious Ace files for WinRAR < 5.70 beta 1

Vulnerability by research.checkpoint.com

 

Developed by @manulqwerty - IronHackers.

 

Usage

Help:

./evilWinRAR.py -h

Generate a malicius archive:

Quote

Rar filename: evil.rar

Evil path: C:\C:C:../AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

Evil files: calc.exe , l04d3r.exe

Good files: hello.txt , cats.jpeg

 

./evilWinRAR.py -o evil.rar -e calc.exe 

Evil-WinRAR-Generator works out of the box with Python version 3.x on any platform.

 

Proof of Concept (CVE-2018-20250)

 

 

 

Screenshots

68747470733a2f2f69726f6e6861636b6572732e

 

68747470733a2f2f69726f6e6861636b6572732e

 

Credits

 

Source

  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...