xaitax / WinRAR-CVE-2023-38831
This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution.
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for WinRAR-CVE-2023-38831
- ☆25Updated last year
- Recon-ng modules for basic OSINT.☆10Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆25Updated last year
- ☆11Updated 11 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- Yet, Another Packer/Loader☆25Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆15Updated 4 years ago
- Right-To-Left Override POC☆34Updated 2 years ago
- ☆12Updated 2 years ago
- ☆20Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated last year
- This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.☆22Updated 7 months ago
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 3 years ago
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated 11 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- Cryptanalysis of the DAO exploit & Multi-Stage Attack☆20Updated 7 months ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated 11 months ago