security.nuyts.tech
CVE-2015-4624 – NuytsTech Security
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens. Date published : 2017-03-31 http://www.securityfocus.com/archive/1/536184/100/500/threaded htt