/CVE-2010-4231-EXPLOIT

A PoC exploit for CVE-2010-4231 - Directory Traversal Vulnerability in Camtron and TecVoz IP Cameras.

Primary LanguageShell

No issues in this repository yet.