[ authorization ] [ registration ] [ Wiederherstellen ]
Kontaktiere uns
You can contact us by:
0day.today Exploits Market and 0day Exploits Database

Safari Webkit For iOS 7.1.2 JIT Optimization Bug Exploit

[ 0Day-ID-34829 ]
Gesamte Überschrift
Safari Webkit For iOS 7.1.2 JIT Optimization Bug Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Datum hinzufügen
Kategorie
Betriebssystem
Überprüft
Preis
Kostenlos
Risiko
[
Security Risk Medium
]
Rel. releases
Beschreibung
This Metasploit module exploits a JIT optimization bug in Safari Webkit. This allows us to write shellcode to an RWX memory section in JavaScriptCore and execute it. The shellcode contains a kernel exploit (CVE-2016-4669) that obtains kernel rw, obtains root and disables code signing. Finally we download and execute the meterpreter payload. This module has been tested against iOS 7.1.2 on an iPhone 4.
CVE
CVE-2016-4669
CVE-2018-4162
Other Information
Abuses
0
Kommentare
0
Gelesen
20 487
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
Kostenlos
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Autor
BL
29
Exploits
1633
Leser
57
[ Kommentare: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Logge Dich ein, oder registriere Dich, um Kommentare zu schreiben