Kamil Vavra | @vavkamil

Offensive website security | Bug bounty | Ethical hacking

🕵️Whoami 💰Bug bounty 📖Blog 💻GitHub 📢Talks 🏆LinkedIn 📩Contact

11 December 2019

An introduction to the Router Exploit Kits

by vavkamil


OWASP Czech Chapter Meeting, Dec 11, 2019 ~ Brno

/assets/img/2019/12/an-introduction-to-the-router-exploit-kits.pdf

2019-12-11-Kamil Vavra - An introduction to the router exploit kits2019-12-11- from Czech OWASP chapter on Vimeo.

tags: CSRF - dns - DNS hijacking - ghostdns - novidade - router exploit kit

Content on this site is licensed under a Creative Commons Attribution 4.0 International License
🄯 2019‐2024 - @vavkamil - Open-source Github pages - Powered by Jekyll & The Hacker theme - Subscribe via RSS