awakened1712 / CVE-2019-11932

Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/
199 stars 106 forks source link

Help #9

Open ghost opened 1 year ago

ghost commented 1 year ago

Hello, does this work in the latest version of "Whatsapp"? And which host and port should we listen to with netcat?

Deadpool717 commented 3 weeks ago

Hello is anyone here online i need help with something