/JoinPartyRCE

Application that allows you to remotely execute code on any client on Call of Duty: Modern Warfare 2 (Steam ver 1.2.211).

Primary LanguageC#

This RCE uses a buffer overflow found in the function PartyHost_HandleJoinPartyRequest.

--

Since Modern Warfare 2 does not encrypt connectionless packets, you do not have to be on the game to use this, just specify the IP address of the client you want to RCE and send the packet.

--

Credits:

Gamer7112 for finding the exploit.

AssumingAgate for stealing the packet from XBOX360LSBEST (Gamer7112's friend).

Blasts Mods for making this shitty tool.

--

If you want to download AssumingAgate's leaked tool that has more options, download it here:

https://anonfile.com/7eadwf76n8/RCE-CabConModding.com-LeakedBySwoon_rar