Hacking Android Stagefright Kali Linux 2017

Discussion in 'Ethical hacking' started by sabrex, May 30, 2017.

  1. sabrex

    sabrex New Member

    Joined:
    May 27, 2017
    Messages:
    5
    Likes Received:
    1
    Trophy Points:
    3
    Gender:
    Male
    Android Stagefright MP4 tx3g Integer Overflow

    This module exploits a integer overflow vulnerability in the Stagefright Library (libstagefright.so). The vulnerability occurs when parsing specially crafted MP4 files. While a wide variety of remote attack vectors exist, this particular exploit is designed to work within an HTML5 compliant browser.

     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.
    Dismiss Notice