threat9 / routersploit

Exploitation Framework for Embedded Devices
Other
12.16k stars 2.32k forks source link

[Module request] D-Link DIR-846 RCE #506

Open CaledoniaProject opened 6 years ago

CaledoniaProject commented 6 years ago

Detail here

https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link%20DIR-846%20RCE.md

gnix commented 5 years ago

As of March 5th, 2019, the link returns a 404. The information about the D-Link DIR-846 RCE has been moved to https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-846/RCE_0/D-Link%20DIR-846%20RCE.md.