awakened1712 / CVE-2019-11932

Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif

Home Page:https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

awakened1712/CVE-2019-11932 Issues