Skip to content

ElberTavares/routers-exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

OpenSource Repo with PoC's and vulns found in routers

TP LINK TL-WR849N - REMOTE COMMAND EXECUTION PoC

Payload: "$(ls)"

TP LINK TL-WR849N - Auth Bypass: Firmware and Configs update

[CVE-2019-19143] - TP LINK TL-WR849N Firmware and Configs Update

Uploading new firmware without access to the panel

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages