/r00kie-kr00kie

PoC exploit for the CVE-2019-15126 kr00k vulnerability

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

Watchers