WhatsApp Remote Code Execution

Whitepaper discussing how to leverage the WhatsApp remote code execution vulnerability that takes advantage of a double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library.


MD5 | 9970cc4e34af7ebf4899a50eaf2a2bc7


Related Posts