This exploit can hack your Android device

  • by

Hackers have discovered a new exploit that can be used in any version of Android running Google’s very own chrome browser.
Quihoo 360 researcher Guang Gong showcased an exploit to the PSN2OWN panel at the PacSec Conference in Tokyo that can install a new application and gain full control over your android upon loading a malicious website using the JavaScript v8 vulnerability in Chrome. This hack can be used across all modern and updated Android phones. Quihoo 360 researcher Guang Gong developed the exploit over three months which was demonstrated on a new Google Project Fi Nexus 6. As it uses JavaScript to target the victims device it can have widespread effects as Javascript can be used on any Android device.
SOURCE : The REGISTER


Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.