valbrux / CVE-2019-11932-SupportApp

This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2019-11932-SupportApp

This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability.

About

This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability.


Languages

Language:C++ 39.8%Language:Java 32.6%Language:CMake 27.6%