Sign in to follow this  
888

WinRAR CVE-2018-20250 Exploit | Spread FAST

Recommended Posts

checking this out

Share this post


Link to post
Share on other sites

how to use ?

 

you just need to install python 3.7, and prepare a evil file you want to run, set the values you want, this exp script will generate the evil archive file automatically!

 

i

 

 

i have heard about this soft and i will like to try it out to see if it is good or not  because 

 

a lot of software is corrupt

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Sign in to follow this