WhatsApp exploit poc

CVE 2019. 11. 21. 17:29

https://github.com/dorkerdevil/CVE-2019-11932?fbclid=IwAR3IodTITl0MXG58s2mekvTgeTV9-C3slkbxo2VhuQuVaf8zmlRkBYjj6RQ

 

dorkerdevil/CVE-2019-11932

double-free bug in WhatsApp exploit poc. Contribute to dorkerdevil/CVE-2019-11932 development by creating an account on GitHub.

github.com

 

double-free bug in WhatsApp exploit poc.

#Note: make sure to set the listner ip in exploit.c inorder to get shell

nc -lvp 5555 or whatever port.

and then compile.

gcc -o exploit egif_lib.c exploit.c

then run ./exploit and save the content to .gif

and send to victim.

#Source https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/.

#Poc_Video https://drive.google.com/file/d/1T-v5XG8yQuiPojeMpOAG6UGr2TYpocIj/view.

I don't own this , if you have issues please contact the owner

'CVE' 카테고리의 다른 글

POODLE Attack  (0) 2020.08.09
CVE-2020-0796-RCE-POC  (0) 2020.07.14
CVE-2019-8805 - A macOS Catalina privilege escalation  (0) 2019.12.10
CVE-2019-2890  (0) 2019.12.10
Android Camera Apps  (0) 2019.11.21
블로그 이미지

wtdsoul

,