halencarjunior / dlkploit600

Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

DLKPloiT600.py

Simple Python script for D-Link vulnerability scan and test

License: GPL v3

Requirements:

  • python3.x

  • requests

    • $ pip install -r requirements.txt

Usage:

$ python3 dlkploit600.py -H [target] --range [ip-range] -p [port] [OPTIONS]

Options:

-H, --host -s, --scan --range (Use this format: 192.168.0.1-254) -r --scannerdlrange

help, --help, -h

About

Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]

License:GNU General Public License v3.0


Languages

Language:Python 100.0%