Exploit a Router Using RouterSploit [Tutorial]

Поділитися
Вставка
  • Опубліковано 15 чер 2024
  • Our Premium Ethical Hacking Bundle Is 90% Off: nulb.app/cwlshop
    How to Attack Network Devices with RouterSploit Tutorial
    Full Tutorial: nulb.app/x4549
    Subscribe to Null Byte: goo.gl/J6wEnH
    Kody's Twitter: / kodykinzie
    Cyber Weapons Lab, Episode 018
    In this video, we're exploring RouterSploit, which shows you just how easy it is to get started with router hacking - even if you're a beginner white hat hacker or pentester. This program works on Linux distros like Kali, macOS, and Windows.
    To learn more, check out the article: nulb.app/x4549
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/channels/nullbyte
  • Навчання та стиль

КОМЕНТАРІ • 702

  • @maxpayne438
    @maxpayne438 4 роки тому +228

    I asked my router for concent, and it blinked...guess it is okay with this

    • @3rdvoidmen594
      @3rdvoidmen594 4 роки тому +2

      Underrated comment

    • @luiscastillo6615
      @luiscastillo6615 4 роки тому +1

      Hey how do I open routersploit I cant open it and I install it help

    • @NinjaHempKnight
      @NinjaHempKnight 4 роки тому

      @@luiscastillo6615 make sure you are root: sudo routersploit [ENTER]

  • @brandenminton3418
    @brandenminton3418 4 роки тому +57

    Found two vulnerabilities on my router thanks to this! Then I found out that xfinity doesn't allow users to update the hardware they provide. Guess who just ordered a new router? Thanks for this video.

  • @illuminatiilluminati9836
    @illuminatiilluminati9836 5 років тому +502

    Please make a full course on ethical hacking...

    • @fredericchopin7639
      @fredericchopin7639 5 років тому +18

      @@tripplefives1402 what you are talking about is illegal im pretty sure. If you really want to you should go to the deep web.

    • @joemccormick9348
      @joemccormick9348 5 років тому +6

      @@fredericchopin7639 u crack me up

    • @fredericchopin7639
      @fredericchopin7639 5 років тому +2

      Joe McCormick can you explain why

    • @joemccormick9348
      @joemccormick9348 5 років тому +17

      Your general lack of knowledge that its perfectly fine to put it on the internet and your general complete misconception of what the dark web is entirely

    • @fredericchopin7639
      @fredericchopin7639 5 років тому +9

      @@joemccormick9348 And why do you think so? There are many helpful forums for hackers on the dark web. He wont be able to find unethical hacking courses on youtube so i suggested him to check out the forums on the dark web. whats so wrong about that.

  • @roykibet6038
    @roykibet6038 4 роки тому +672

    Imagine having this guy as your next door neighbor 😅😅

    • @mono9237
      @mono9237 4 роки тому +66

      would be cool, i would ask him for teaching :D

    • @ajinkc1031
      @ajinkc1031 4 роки тому +6

      @Nguyen Dang Duy Khang i dont think he would do that

    • @mikemaschine22
      @mikemaschine22 4 роки тому +43

      i would only run wires no wifi xD

    • @J2897Tutorials
      @J2897Tutorials 4 роки тому +15

      A distant physical location wouldn't provide safety. He can attack from both the LAN and the WAN.

    • @dashdashdash_
      @dashdashdash_ 4 роки тому +13

      @@J2897Tutorials And he also might test your locks whilst you're out at work...

  • @Drael1024
    @Drael1024 5 років тому +105

    Just discovered your channel and I have to say, your content is amazing! Also thank you for this video.

    • @emtdavis
      @emtdavis 5 років тому +2

      I came here to say the same as Tibor - great stuff, man. Keep up the excellent work!

    • @enos5192
      @enos5192 3 роки тому +1

      Hey I know U

    • @juanp5308
      @juanp5308 3 роки тому

      Bro u are the guy of linus tech tips!

    • @norsendo6532
      @norsendo6532 3 роки тому

      Lil note (HE DOESNT BLINK!)

  • @jeonghutamilim2259
    @jeonghutamilim2259 6 років тому +29

    ISP's like to implement TR-069 backdoor into things

  • @Jackaldev
    @Jackaldev 4 роки тому +90

    2:46 I thought he was having a stroke for a second.

  • @psknhegem0n593
    @psknhegem0n593 6 років тому +34

    Thanks for your awsome job mate! It's clearly not rewarded enough!

  • @crimsontorso4126
    @crimsontorso4126 6 років тому +13

    Hawaiian routers are mostly unsecured, as a large amount of botnets (mostly mirais) use these routers by using a set list of 0days.
    Also, thanks for the

  • @christianhernandez4573
    @christianhernandez4573 5 років тому +10

    Awesome video man, I love your work. Thank you for putting this information out into the world. I can guarantee you will inspiring people to do great things by sparking their curiosity. Again Thank you

  • @hotwoodgaming5795
    @hotwoodgaming5795 5 років тому +9

    You need an online course for this stuff man great channel btw

  • @dr.-a
    @dr.-a 5 років тому +4

    Awesome stuff Bro, I agree you should make a course on ethical hacking 👍🏼

  • @tibielias
    @tibielias 6 років тому +34

    Thanks for the video! I scanned all my devices at home. Routersploit has only found devices where the 6-9 vulnearbilities (on various ports) couldn't be verified. Is there a way to try to get a better picture whether these devices are really vulnearble or not? Can you group together these unverified exploits and run them individually using RouterSploit?
    Update: Never mind. I tinkered with it a bit and got it to work! Pretty powerful tool, I have to say. Many of the payloads might need some fine tuning since they crash the CLI with silly errors such as "unorderable types" when comparing tuples and such. Nothing that couldn't be fixed.

    • @Charlesmillz
      @Charlesmillz 5 років тому

      Well if they have the exploits see if you can hack it

    • @KayvonGz
      @KayvonGz 4 роки тому

      Charles Mills Shouldn’t have to, the scanners Routersploit uses is trash.

  • @mlgamer5547
    @mlgamer5547 3 роки тому +8

    I want to say that once i was a beginner i learned all from this channel. I wish this channel could reach 1 m subscribe before 2021

  • @rafeinnit8114
    @rafeinnit8114 5 років тому +7

    I dont have a port setting in my target options?

  • @lennovo9525
    @lennovo9525 4 роки тому +1

    Omg. It blinks at 1:20. He may be human after all. Great channel.

  • @porlando12
    @porlando12 6 років тому

    Thanks for the vid. I was able to get this running on my Rpi!

  • @Ash_Pirate
    @Ash_Pirate 6 років тому +2

    i'm getting error when i run this command: python3 -m pip install -r requirements.txt
    error: /usr/local/bin/python3: No module named pip
    but i've installed it using command : apt-get install python3-pip
    so what should i do now to work it?

  • @mc.doncardervisa7279
    @mc.doncardervisa7279 5 років тому

    Would this allow you to attack an IoT camera that allows connections from anywhere. Or would you have to be on the same network to target devices and only works with local IP addresses?

  • @rage7658
    @rage7658 6 років тому +12

    that introduction is one hell of a ride

    • @NullByteWHT
      @NullByteWHT  6 років тому +8

      We shot that and a commercial for a donut store in the same two hour period

    • @rage7658
      @rage7658 6 років тому

      Null Byte Oh my god 😂

  • @grimssouls3897
    @grimssouls3897 5 років тому +1

    I managed to get into my own router. My creds weren't vulnerable, but rom0 and another thing like cmd was. I was able to run payloads/commands directly from my computer. My skill level doesn't know what to do with the vulnerabilities I got, but I do know that it could reak havoc on my router.

  • @htown4652
    @htown4652 6 років тому +2

    I have a pau05 and when I search for networks I cant find anything. Suggestions?

  • @fawwazchiwne8611
    @fawwazchiwne8611 6 років тому +18

    Explanation man ♥️

  • @ffs4302
    @ffs4302 4 роки тому

    Could you please suggest any setup (router, firewall, etc.) to secure our small company network? thanks

  • @outlaw8379
    @outlaw8379 4 роки тому

    I've been learning these types of things for a while and always wondered is it possible to find out a WiFi BSSID and Channel even if the router is in another country? I can perform the basic DoS on any network im within range for, however my friend who lives in Scotland volunteered that I can pentest his Router, is there anyway of doing so? Sorry, im a newbie to ethical hacking and cyber security

  • @platinumpython9312
    @platinumpython9312 6 років тому +11

    Everybody makes errors, makes more sense to continue the video than to edit it. Great stuff, your way of explanation is super smooth. Would appreciate a video of you creating Persistence USB, without LUK. Thank you!

  • @d1ordior-539
    @d1ordior-539 3 роки тому +1

    So you can use router split for your own good to see if your router is good?

  • @flex6398
    @flex6398 4 роки тому +1

    Nullbyte please help me out will this also work on someones else router i mean you can het there information or Just your own router 🤷🏻‍♂️🤷🏻‍♂️

  • @slaxblake
    @slaxblake 5 років тому

    a question, when setting the ip can it be a public ip instead of a private ip that u put doing the video? because the way you do it you should already be in the wifi you are trying to pwn

  • @CristiVladZ
    @CristiVladZ 6 років тому

    do antivirus or malwarebytes detect infection with this?

  • @sexurityanalyst
    @sexurityanalyst 6 років тому +3

    Good work. Love the tutorial

  • @ne12bot94
    @ne12bot94 6 років тому +3

    Great video , keep up the excellent work.

  • @MirkWoot
    @MirkWoot 6 років тому +7

    Right away when i heard "Easy python script", I thought.. "No, not simple or easy" haha.. then there are requirements, and commands :P.
    I can figure this out, and know there is target audience. I just thought it was a little fun anyway as it also takes a little more knowing things than the average person.

  • @ricarprieto
    @ricarprieto 4 роки тому +1

    You're awesome! I just discovered your channel... how many wasted minutes on youtube before you! Thank you for your videos

  • @joincryptouk
    @joincryptouk 5 років тому +2

    Great video on a very nice tool to play with on your own network.

  • @techtweakstv
    @techtweakstv 6 років тому +3

    Nice video! but if that cam was a sample, maybe you can create a dummy info or vulnerability so that we can see the information given on that exploit and how we can check the credentials and logged in. .:)

    • @rkan2
      @rkan2 5 років тому

      Yeah… I completely left hanging by what was pwned!

  • @smudgepost
    @smudgepost 5 років тому

    As this isn't open scanning/monitoring wireless networks, I don;t think a AWUS036ACH chipset wireless adapter is required, please confirm?

  • @Synthetic-Chicken
    @Synthetic-Chicken 6 років тому

    How does this work against ISP switches and routers? I had a play and I think I got right through to my internet providers main credentials.

  • @BearMeat4Dinner
    @BearMeat4Dinner 11 місяців тому

    I wish you could make an updated video! Great video!

  • @squiggerzzzz
    @squiggerzzzz 3 роки тому +4

    Like a few others have mentioned, the “set port” command was giving me trouble too (on MacOS), but in the list of usable options it displayed it appears maybe routersploit got an update and now the command is set http_port 80 (or whatever port you want).
    Awesome vids btw NB, whenever my brain shifts into inquisitive mode during the day I try to come back to pick up another topic I’m unfamiliar with. Thank you for sharing the intel!

  • @MrCipek1221
    @MrCipek1221 5 років тому

    It's awesome to see tool made in poland in your video :)) greetings from pl :)

  • @sloneplace1901
    @sloneplace1901 5 років тому +1

    i have this problem
    in autopwn
    running module......
    starting vulnerablity check....
    after get this error
    TypeError: '>=' not supported between instances of 'tuple' and 'int'
    Routersploit version - 3.4.0
    please help me please

  • @AjayKumar-fd9mv
    @AjayKumar-fd9mv 10 місяців тому

    Hi,
    1)Does Routersploit instalation has any malware or executable binaries as part of its payload which inturn can infect the computer on which Routersploit is run ?
    2)Can Routersploit payload infect target router and make it vulnerable to further attack if I forgot to factory reset the router after test is run ?

  • @rasajacobin7105
    @rasajacobin7105 4 роки тому

    What terminal did you use? Itern is that for mac only what about window can you provide some link on description? correct me if im wrong

  • @SirKrazzy
    @SirKrazzy 5 років тому

    i found this 3com officeconnect rce exploitable router and i did it but i dont rly understand what to do next it apparently allows me to send commands from the command line..?

  • @j.rumbleseed
    @j.rumbleseed 5 років тому

    got it finally. thanx much for this tutorial.

  • @gellordraz7442
    @gellordraz7442 4 роки тому +1

    What command do ineed i start if i have already downlkaded in termux the routersploit

  • @ashtondarrengoh2001
    @ashtondarrengoh2001 3 роки тому

    Hi if I put a clock to monitor the time in the background if someone freezes my IP camera is it accurate to say the date and time stamp on the IP camera would not coincide with the actual clock in the background of the camera footage?

  • @misbahuddin1897
    @misbahuddin1897 6 років тому +3

    best as always_ bro make video on protocol downgrade attack,,,,,

  • @ericimi
    @ericimi 7 місяців тому

    Love this series.

  • @chuxxsss
    @chuxxsss 4 роки тому

    Quick question I loaded Kali on an Android device. Updated it and upgraded it too. Added python3 plus pip I think. Now after installing sherlock. I get a font error for colorama. Try pip install colorama no joy. Even downlaoded it's github page. Any help would be appericated. Have a nice day.

  • @Steven-wo9bm
    @Steven-wo9bm 4 роки тому +1

    You......are......amazing bro. You are my teacher.

  • @Brasuasd
    @Brasuasd 5 років тому

    tyvm for teaching us, started a small project of security with some friends and well Im the only one that doesn`t know all this things...

  • @catlover8967
    @catlover8967 5 років тому +1

    I like the pics of the cat in the background

  • @MarsAsmr2.0
    @MarsAsmr2.0 Рік тому

    I know this video is from along time ago but how do you fix the issue exploit failed could not extract credentials?

  • @DormirnaodaXP
    @DormirnaodaXP 6 років тому

    Hello null byte team am I again, congratulations
    for your good work on youtube, I would like to ask
    a video teaching how to capture information on smartphones and laptops on the same wi-fi network as us!

  • @JohnTheRipper143
    @JohnTheRipper143 6 років тому +2

    hello,I love your videos,but I'm curious about what classes I should take in order to become a professional pentester. what type of books should I read? please help

    • @HeadlampMafia
      @HeadlampMafia 5 років тому

      I also am curious. This sort of thing has always fascinated me, but I never allowed myself the time to dig into it

    • @Subjagator
      @Subjagator 5 років тому

      @@HeadlampMafia
      My suggestion would be to find a company that specialises in penetration testing and ask them what they typically look for when they are hiring people. That will give you a decent idea for what is required and you can go from there.

  • @plutoboy8827
    @plutoboy8827 6 років тому +2

    Awesome man!!! Going to hit 1 lakh subs soon...

  • @tamaboy62
    @tamaboy62 3 роки тому +1

    help sir...why my routersploit any notification bellow
    TypeError: '>=' not supported between instances of 'tuple' and 'int'

  • @BizcochitosNeko
    @BizcochitosNeko 5 років тому

    Very good Talk, informative!

  • @shmehfleh3115
    @shmehfleh3115 4 роки тому +4

    This RouterSploit program is cool and all, (and it's definitely good advice to keep your stuff patched), but if it requires you to be on the inside of the network anyway, then the damage is already done. At that point, having your IP cam hijacked is the least of your concerns.

    • @djnikx1
      @djnikx1 Рік тому

      yup, he missed to mention that..

  • @mrtgsy
    @mrtgsy 6 років тому

    Thanks... spent the night beasting my network looking for issues. None found, which is good. Potentially stupid question time though: are these vulnerabilities only 'real' if the device in question is exposed to the internet / port forwarding to internal? i.e., if a 'bad' device is behind a firewall, it will only pose a threat if someone can actually gain physical access to the network?

    • @tin2001
      @tin2001 6 років тому

      matt's debates
      Pretty much.... But remember you've got web browsers capable of running JavaScript that you use all day. One clever bit of JS, and your bad devices may suddenly be bots in a massive router botnet.

  • @mrsmith7093
    @mrsmith7093 5 років тому

    what commands to scan with nmap inside routersplot like you did ?

  • @rohankumarshah5679
    @rohankumarshah5679 6 місяців тому

    amazing work dude!!

  • @adityajoshi321
    @adityajoshi321 4 роки тому

    Do I have to be already authenticated on a WiFi network for this to work? I set everything up and tried on my home router and it shows could not confirm any vulnerability and could not find any credentials

  • @ruyariyax7948
    @ruyariyax7948 3 роки тому

    What app do you use to type in all the URL and stuff?? I mean the app which had Black Background and you Type in Green. Please Help!!!

  • @Aniruddh-_
    @Aniruddh-_ 3 роки тому

    Just had a doubt can we do this on windows installed kali linux WLA 2 device?

  • @ItaLiaNKiinG94
    @ItaLiaNKiinG94 5 років тому

    Hey guys I have a little problem with scanning with autopwn, it scans and everything but once it's done it says :Could not find default credentials, I just want to make sure that's normal and if not how can I fix it? Thanks

  • @jamesnduati7083
    @jamesnduati7083 3 роки тому

    I would like to see this channel get 1m subscribers very soon.

  • @chandramaulichakraborty6787
    @chandramaulichakraborty6787 5 років тому

    @Null Byte, Please help me with how you have changed your os to mac osx.

  • @bilalmazhar100
    @bilalmazhar100 5 років тому

    which router and version of router you use ?

  • @wesleyvaleran394
    @wesleyvaleran394 6 років тому +6

    Great video kody like always😁 ive been playing with routersploit since last year but recently got some error(python 3) but i guess it will be fixed with a pip upgrade anyways i hope to see more videos like this that are not based on hardware or anything of a kind(tried your wireless attack videos unfortunately my wifi card only supports monitor mode not packet injections)😅 could you do a video on how these attack/exploits are automated, like vpnfilter/botnet ? Keep up the good work😁

    • @NullByteWHT
      @NullByteWHT  6 років тому

      Wesley Valeran glad you enjoy them! I'll be trying some basic python exploits soon.

  • @mrj2904
    @mrj2904 3 роки тому +2

    Just to wrap my head around things. It makes sense to do this on your own network that you are connected to. But can you do this to other routers remotely? If you use a public ip address ? Is this possible ? Or do you need to be connected to the router you are trying to exploit ? Any help and advice would be appreciated.
    To clarify I’m learning / have consent from others 😂

    • @5wholepizzas284
      @5wholepizzas284 2 роки тому

      I think u have to be in the routers network before u can exploit it

  • @misterxzxc7314
    @misterxzxc7314 6 років тому +2

    What about the Zte zxhn108n 🤔🤔🤔

  • @ferzeliy3v
    @ferzeliy3v 2 роки тому +1

    Hello, I have a term, how can I do it, because I have ipv4 or ipv6 writes because I don't write ip address, help me

  • @_crys_
    @_crys_ 6 років тому +2

    The only thing I don't get: you're doing the scan and exploitation on the internal network. How does the vpnfilter malware or anyone malicious access these ports that are only open internally?
    If you type in someone's IP address into your browser, you won't see their router's web configuration panel...

  • @sundarbn786
    @sundarbn786 5 років тому

    If I update my router then, it won't anymore let me set QOS for a range of IPs: I'd have to specify individual IPs.
    This is why I reinstalled an earlier version.
    Perhaps, the manufacturer decided to do away with the range facility for the sake of performance maybe, I don't know.

  • @grissgray
    @grissgray 6 років тому

    If a device is Vulnerable on my network..
    Dose that mean you'd have too be on my network too do take advantage of that vulnerability

  • @georgek4416
    @georgek4416 5 років тому +2

    1:30 I was looking at this cute cat and not listening you. I had to rewatch this part.

    • @NullByteWHT
      @NullByteWHT  5 років тому +1

      if it was the fat angel behind me then I don't blame you

    • @georgek4416
      @georgek4416 5 років тому

      @@NullByteWHT lol

  • @deusvult4678
    @deusvult4678 5 років тому

    very nice tut thanks ,but what about routers to which we are not connected ?

  • @iteachcyber5713
    @iteachcyber5713 6 місяців тому

    Do you have to be connected to a network to use routersploit?

  • @athuljose6094
    @athuljose6094 6 років тому

    What could you if you could access a router's main page??
    I tried doing it on my router, but I don't know what one could possibly do with routers settings.(Other than changing the wifi password :)) . Can you shed some light on this topic?

  • @holybigpp1785
    @holybigpp1785 3 роки тому +2

    music name "Xtract - Audiotool Day 2016"

  • @sihamkarbous9972
    @sihamkarbous9972 5 років тому +3

    How on earth u only have 150k subs

  • @noegsoegek9298
    @noegsoegek9298 3 роки тому

    why i'm failed using routersploit for IP Public? only work at local network. any suggest for that?

  • @kumaryadav4256
    @kumaryadav4256 3 роки тому

    cmd-use scanners/autopwn is giving me error(dictionary keys changed during iteration). Could you help me with this please..

  • @mrshoes1002
    @mrshoes1002 5 років тому

    What is the thing scanner you mentioned on your phone to do a similar nmap scan?

  • @alibaker8760
    @alibaker8760 4 роки тому

    Thank you very much for your hard work. We appreciate that.

  • @triadofficialmusic
    @triadofficialmusic 3 роки тому

    how do I change routersploit password I forgot mine or its just not working? I had it opened once. using it for personal use

  • @saranshchauhan2832
    @saranshchauhan2832 3 роки тому

    hey i have the router login page credentials for my neighbour's wifi and currently using their wifi only, can u pls make a video to make a backdoor so that even if they change the password i still could break in.

  • @kenmeacham7025
    @kenmeacham7025 Рік тому

    All I get on routersploit is errors what do you do when you put in use scanners/autopwn and it says no module named routersploit module scanners autopwn

  • @benjaminallread4656
    @benjaminallread4656 5 років тому +2

    thank you so much I love your channel I just tested this out on my own router and I actually got in this is my first real life hack I AM SO EXCITED THANK YOU SO MUCH I LOVE YOU

  • @user-sv5bz8um6c
    @user-sv5bz8um6c 4 роки тому +1

    Thanks you brother i like you presentations !!!

  • @leontalkdaliy5894
    @leontalkdaliy5894 4 роки тому

    You are amazing super explanation and everything are clear that’s why I follow your channel thankx for information

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      leon vita thanks for watching! Tell all of your friends about us! 😃

  • @mrdiamond64
    @mrdiamond64 5 років тому

    6:09 What command did you use to scan the network for ports? Does the command work on kali Linux? I’m trying it but it’s not working

    • @Artook
      @Artook 4 роки тому

      he used nmap to look for open ports. The prompt is : nmap -p 80,8080,8081,81 /24

  • @randybobandy9908
    @randybobandy9908 6 років тому +2

    did u hackintosh that dell??? or are u just using osx in a virtual machine?

  • @vishalgoud8284
    @vishalgoud8284 5 років тому

    Will it be available for windows powershell

  • @MikeNugget
    @MikeNugget 5 років тому

    May be Qubes OS review with explanation/cases?

  • @thebrowserpiratesteam3414
    @thebrowserpiratesteam3414 5 років тому +2

    I get this error while trying to install the requirements.txt:
    No module named pip
    I installed pip, did everything correctly from the previous commands in the video.

    • @funfuryspace2783
      @funfuryspace2783 5 років тому

      Update your package list first by using
      $ sudo apt update
      Then use the following command to install pip for python3
      $ sudo apt install python3-pip

    • @crypt8879
      @crypt8879 5 років тому

      Be sure that python is up to date.

  • @tomnoyb8301
    @tomnoyb8301 5 років тому

    Noob here. Are we saying someone can penetrate our firewall router to reach a port on our printer or other device, then leapfrog back into other devices on our network? Or worse, monitor all network traffic?