/cve-2022-31898

Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

No issues in this repository yet.