Exploit a Router Using RouterSploit [Tutorial]

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ย. 2024

ความคิดเห็น • 705

  • @maxpayne438
    @maxpayne438 4 ปีที่แล้ว +234

    I asked my router for concent, and it blinked...guess it is okay with this

    • @3rdvoidmen594
      @3rdvoidmen594 4 ปีที่แล้ว +2

      Underrated comment

    • @luiscastillo6615
      @luiscastillo6615 4 ปีที่แล้ว +1

      Hey how do I open routersploit I cant open it and I install it help

    • @NinjaHempKnight
      @NinjaHempKnight 4 ปีที่แล้ว

      @@luiscastillo6615 make sure you are root: sudo routersploit [ENTER]

  • @brandenminton3418
    @brandenminton3418 4 ปีที่แล้ว +59

    Found two vulnerabilities on my router thanks to this! Then I found out that xfinity doesn't allow users to update the hardware they provide. Guess who just ordered a new router? Thanks for this video.

  • @illuminatiilluminati9836
    @illuminatiilluminati9836 6 ปีที่แล้ว +503

    Please make a full course on ethical hacking...

    • @fredericchopin7639
      @fredericchopin7639 5 ปีที่แล้ว +18

      @@tripplefives1402 what you are talking about is illegal im pretty sure. If you really want to you should go to the deep web.

    • @joemccormick9348
      @joemccormick9348 5 ปีที่แล้ว +6

      @@fredericchopin7639 u crack me up

    • @fredericchopin7639
      @fredericchopin7639 5 ปีที่แล้ว +2

      Joe McCormick can you explain why

    • @joemccormick9348
      @joemccormick9348 5 ปีที่แล้ว +17

      Your general lack of knowledge that its perfectly fine to put it on the internet and your general complete misconception of what the dark web is entirely

    • @fredericchopin7639
      @fredericchopin7639 5 ปีที่แล้ว +9

      @@joemccormick9348 And why do you think so? There are many helpful forums for hackers on the dark web. He wont be able to find unethical hacking courses on youtube so i suggested him to check out the forums on the dark web. whats so wrong about that.

  • @roykibet6038
    @roykibet6038 5 ปีที่แล้ว +671

    Imagine having this guy as your next door neighbor 😅😅

    • @mono9237
      @mono9237 5 ปีที่แล้ว +67

      would be cool, i would ask him for teaching :D

    • @ajinkc1031
      @ajinkc1031 5 ปีที่แล้ว +6

      @Nguyen Dang Duy Khang i dont think he would do that

    • @mikemaschine22
      @mikemaschine22 5 ปีที่แล้ว +43

      i would only run wires no wifi xD

    • @J2897Tutorials
      @J2897Tutorials 4 ปีที่แล้ว +16

      A distant physical location wouldn't provide safety. He can attack from both the LAN and the WAN.

    • @dashdashdash_
      @dashdashdash_ 4 ปีที่แล้ว +13

      @@J2897Tutorials And he also might test your locks whilst you're out at work...

  • @Jackaldev
    @Jackaldev 5 ปีที่แล้ว +91

    2:46 I thought he was having a stroke for a second.

    • @capalert1301
      @capalert1301 5 ปีที่แล้ว +1

      Jackal cool to see you here...

    • @Jackaldev
      @Jackaldev 5 ปีที่แล้ว

      Wym?

    • @Jackaldev
      @Jackaldev 4 ปีที่แล้ว

      Yep

    • @colt8110
      @colt8110 4 ปีที่แล้ว

      Jackaldev i saw you from the lanc vids

    • @5entience626
      @5entience626 4 ปีที่แล้ว

      Lmfaooo

  • @Drael1024
    @Drael1024 6 ปีที่แล้ว +105

    Just discovered your channel and I have to say, your content is amazing! Also thank you for this video.

    • @emtdavis
      @emtdavis 5 ปีที่แล้ว +2

      I came here to say the same as Tibor - great stuff, man. Keep up the excellent work!

    • @enos5192
      @enos5192 4 ปีที่แล้ว +1

      Hey I know U

    • @juanp5308
      @juanp5308 4 ปีที่แล้ว

      Bro u are the guy of linus tech tips!

    • @norsendo6532
      @norsendo6532 3 ปีที่แล้ว

      Lil note (HE DOESNT BLINK!)

  • @tibielias
    @tibielias 6 ปีที่แล้ว +34

    Thanks for the video! I scanned all my devices at home. Routersploit has only found devices where the 6-9 vulnearbilities (on various ports) couldn't be verified. Is there a way to try to get a better picture whether these devices are really vulnearble or not? Can you group together these unverified exploits and run them individually using RouterSploit?
    Update: Never mind. I tinkered with it a bit and got it to work! Pretty powerful tool, I have to say. Many of the payloads might need some fine tuning since they crash the CLI with silly errors such as "unorderable types" when comparing tuples and such. Nothing that couldn't be fixed.

    • @C-j-m-218
      @C-j-m-218 5 ปีที่แล้ว

      Well if they have the exploits see if you can hack it

    • @KayvonGz
      @KayvonGz 5 ปีที่แล้ว

      Charles Mills Shouldn’t have to, the scanners Routersploit uses is trash.

  • @crimsontorso4126
    @crimsontorso4126 6 ปีที่แล้ว +14

    Hawaiian routers are mostly unsecured, as a large amount of botnets (mostly mirais) use these routers by using a set list of 0days.
    Also, thanks for the

  • @jeonghutamilim2259
    @jeonghutamilim2259 6 ปีที่แล้ว +30

    ISP's like to implement TR-069 backdoor into things

  • @mlgamer5547
    @mlgamer5547 3 ปีที่แล้ว +8

    I want to say that once i was a beginner i learned all from this channel. I wish this channel could reach 1 m subscribe before 2021

  • @platinumpython9312
    @platinumpython9312 6 ปีที่แล้ว +11

    Everybody makes errors, makes more sense to continue the video than to edit it. Great stuff, your way of explanation is super smooth. Would appreciate a video of you creating Persistence USB, without LUK. Thank you!

  • @psknhegem0n593
    @psknhegem0n593 6 ปีที่แล้ว +34

    Thanks for your awsome job mate! It's clearly not rewarded enough!

  • @hotwoodgaming5795
    @hotwoodgaming5795 5 ปีที่แล้ว +9

    You need an online course for this stuff man great channel btw

  • @lennovo9525
    @lennovo9525 4 ปีที่แล้ว +1

    Omg. It blinks at 1:20. He may be human after all. Great channel.

  • @grimssouls3897
    @grimssouls3897 5 ปีที่แล้ว +1

    I managed to get into my own router. My creds weren't vulnerable, but rom0 and another thing like cmd was. I was able to run payloads/commands directly from my computer. My skill level doesn't know what to do with the vulnerabilities I got, but I do know that it could reak havoc on my router.

  • @rage7658
    @rage7658 6 ปีที่แล้ว +12

    that introduction is one hell of a ride

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว +8

      We shot that and a commercial for a donut store in the same two hour period

    • @rage7658
      @rage7658 6 ปีที่แล้ว

      Null Byte Oh my god 😂

  • @thejestersrealm7965
    @thejestersrealm7965 3 ปีที่แล้ว +2

    *Says legal disclaimer*
    Black hats: “that is merely a suggestion”

  • @shmehfleh3115
    @shmehfleh3115 4 ปีที่แล้ว +4

    This RouterSploit program is cool and all, (and it's definitely good advice to keep your stuff patched), but if it requires you to be on the inside of the network anyway, then the damage is already done. At that point, having your IP cam hijacked is the least of your concerns.

    • @djnikx1
      @djnikx1 2 ปีที่แล้ว

      yup, he missed to mention that..

  • @rafeinnit8114
    @rafeinnit8114 5 ปีที่แล้ว +7

    I dont have a port setting in my target options?

  • @techtweakstv
    @techtweakstv 6 ปีที่แล้ว +3

    Nice video! but if that cam was a sample, maybe you can create a dummy info or vulnerability so that we can see the information given on that exploit and how we can check the credentials and logged in. .:)

    • @rkan2
      @rkan2 5 ปีที่แล้ว

      Yeah… I completely left hanging by what was pwned!

  • @georgek4416
    @georgek4416 5 ปีที่แล้ว +2

    1:30 I was looking at this cute cat and not listening you. I had to rewatch this part.

    • @NullByteWHT
      @NullByteWHT  5 ปีที่แล้ว +1

      if it was the fat angel behind me then I don't blame you

    • @georgek4416
      @georgek4416 5 ปีที่แล้ว

      @@NullByteWHT lol

  • @MirkWoot
    @MirkWoot 6 ปีที่แล้ว +7

    Right away when i heard "Easy python script", I thought.. "No, not simple or easy" haha.. then there are requirements, and commands :P.
    I can figure this out, and know there is target audience. I just thought it was a little fun anyway as it also takes a little more knowing things than the average person.

  • @Kurkeyyy
    @Kurkeyyy 4 ปีที่แล้ว +1

    So you can use router split for your own good to see if your router is good?

  • @dr.-a
    @dr.-a 5 ปีที่แล้ว +4

    Awesome stuff Bro, I agree you should make a course on ethical hacking 👍🏼

  • @christianhernandez4573
    @christianhernandez4573 6 ปีที่แล้ว +10

    Awesome video man, I love your work. Thank you for putting this information out into the world. I can guarantee you will inspiring people to do great things by sparking their curiosity. Again Thank you

  • @_crys_
    @_crys_ 6 ปีที่แล้ว +2

    The only thing I don't get: you're doing the scan and exploitation on the internal network. How does the vpnfilter malware or anyone malicious access these ports that are only open internally?
    If you type in someone's IP address into your browser, you won't see their router's web configuration panel...

  • @Ash_Pirate
    @Ash_Pirate 6 ปีที่แล้ว +2

    i'm getting error when i run this command: python3 -m pip install -r requirements.txt
    error: /usr/local/bin/python3: No module named pip
    but i've installed it using command : apt-get install python3-pip
    so what should i do now to work it?

  • @fawwazchiwne8611
    @fawwazchiwne8611 6 ปีที่แล้ว +18

    Explanation man ♥️

  • @tamaboy62
    @tamaboy62 3 ปีที่แล้ว +1

    help sir...why my routersploit any notification bellow
    TypeError: '>=' not supported between instances of 'tuple' and 'int'

  • @mrj2904
    @mrj2904 3 ปีที่แล้ว +2

    Just to wrap my head around things. It makes sense to do this on your own network that you are connected to. But can you do this to other routers remotely? If you use a public ip address ? Is this possible ? Or do you need to be connected to the router you are trying to exploit ? Any help and advice would be appreciated.
    To clarify I’m learning / have consent from others 😂

    • @5wholepizzas284
      @5wholepizzas284 2 ปีที่แล้ว

      I think u have to be in the routers network before u can exploit it

  • @squiggerzzzz
    @squiggerzzzz 4 ปีที่แล้ว +4

    Like a few others have mentioned, the “set port” command was giving me trouble too (on MacOS), but in the list of usable options it displayed it appears maybe routersploit got an update and now the command is set http_port 80 (or whatever port you want).
    Awesome vids btw NB, whenever my brain shifts into inquisitive mode during the day I try to come back to pick up another topic I’m unfamiliar with. Thank you for sharing the intel!

  • @MmDipro
    @MmDipro 4 ปีที่แล้ว +1

    Can you do this over WAN?

  • @htown4652
    @htown4652 6 ปีที่แล้ว +2

    I have a pau05 and when I search for networks I cant find anything. Suggestions?

  • @TheAnalystradioprogram
    @TheAnalystradioprogram 5 ปีที่แล้ว

    I burst out laughing the way you said “Definitely illegal” because you already know I’m gonna do it. Omg. You might have well have said “Yea fuck it, you people are on your own” Lol

  • @tomnoyb8301
    @tomnoyb8301 5 ปีที่แล้ว

    Noob here. Are we saying someone can penetrate our firewall router to reach a port on our printer or other device, then leapfrog back into other devices on our network? Or worse, monitor all network traffic?

  • @Steven-wo9bm
    @Steven-wo9bm 4 ปีที่แล้ว +1

    You......are......amazing bro. You are my teacher.

  • @ferzeliy3v
    @ferzeliy3v 3 ปีที่แล้ว +1

    Hello, I have a term, how can I do it, because I have ipv4 or ipv6 writes because I don't write ip address, help me

  • @MarsAsmr2.0
    @MarsAsmr2.0 ปีที่แล้ว

    I know this video is from along time ago but how do you fix the issue exploit failed could not extract credentials?

  • @chuxxsss
    @chuxxsss 4 ปีที่แล้ว

    Quick question I loaded Kali on an Android device. Updated it and upgraded it too. Added python3 plus pip I think. Now after installing sherlock. I get a font error for colorama. Try pip install colorama no joy. Even downlaoded it's github page. Any help would be appericated. Have a nice day.

  • @JohnTheRipper143
    @JohnTheRipper143 6 ปีที่แล้ว +2

    hello,I love your videos,but I'm curious about what classes I should take in order to become a professional pentester. what type of books should I read? please help

    • @HeadlampMafia
      @HeadlampMafia 6 ปีที่แล้ว

      I also am curious. This sort of thing has always fascinated me, but I never allowed myself the time to dig into it

    • @Subjagator
      @Subjagator 5 ปีที่แล้ว

      @@HeadlampMafia
      My suggestion would be to find a company that specialises in penetration testing and ask them what they typically look for when they are hiring people. That will give you a decent idea for what is required and you can go from there.

  • @thebrowserpiratesteam3414
    @thebrowserpiratesteam3414 5 ปีที่แล้ว +2

    I get this error while trying to install the requirements.txt:
    No module named pip
    I installed pip, did everything correctly from the previous commands in the video.

    • @funfuryspace2783
      @funfuryspace2783 5 ปีที่แล้ว

      Update your package list first by using
      $ sudo apt update
      Then use the following command to install pip for python3
      $ sudo apt install python3-pip

    • @crypt8879
      @crypt8879 5 ปีที่แล้ว

      Be sure that python is up to date.

  • @joincryptouk
    @joincryptouk 6 ปีที่แล้ว +2

    Great video on a very nice tool to play with on your own network.

  • @ricarprieto
    @ricarprieto 5 ปีที่แล้ว +1

    You're awesome! I just discovered your channel... how many wasted minutes on youtube before you! Thank you for your videos

  • @svens3722
    @svens3722 2 ปีที่แล้ว +1

    its not good if my list of vulnerabilitys are this big that i have to scroll right xD?

  • @sloneplace1901
    @sloneplace1901 5 ปีที่แล้ว +1

    i have this problem
    in autopwn
    running module......
    starting vulnerablity check....
    after get this error
    TypeError: '>=' not supported between instances of 'tuple' and 'int'
    Routersploit version - 3.4.0
    please help me please

  • @DormirnaodaXP
    @DormirnaodaXP 6 ปีที่แล้ว

    Hello null byte team am I again, congratulations
    for your good work on youtube, I would like to ask
    a video teaching how to capture information on smartphones and laptops on the same wi-fi network as us!

  • @henryward8311
    @henryward8311 4 ปีที่แล้ว +1

    ...you use mac too!? I thought I was the only mac hacker - WHAT THE HAACCKK

  • @gellordraz7442
    @gellordraz7442 4 ปีที่แล้ว +1

    What command do ineed i start if i have already downlkaded in termux the routersploit

  • @sihamkarbous9972
    @sihamkarbous9972 5 ปีที่แล้ว +3

    How on earth u only have 150k subs

  • @AjayKumar-fd9mv
    @AjayKumar-fd9mv ปีที่แล้ว

    Hi,
    1)Does Routersploit instalation has any malware or executable binaries as part of its payload which inturn can infect the computer on which Routersploit is run ?
    2)Can Routersploit payload infect target router and make it vulnerable to further attack if I forgot to factory reset the router after test is run ?

  • @flex6398
    @flex6398 4 ปีที่แล้ว +1

    Nullbyte please help me out will this also work on someones else router i mean you can het there information or Just your own router 🤷🏻‍♂️🤷🏻‍♂️

  • @slaxblake
    @slaxblake 6 ปีที่แล้ว

    a question, when setting the ip can it be a public ip instead of a private ip that u put doing the video? because the way you do it you should already be in the wifi you are trying to pwn

  • @D3rMesaa
    @D3rMesaa 5 ปีที่แล้ว +3

    And how Do I get to know the IP Adress of a foreign Router to test it?

    • @kutchve8198
      @kutchve8198 4 ปีที่แล้ว

      Same issue brother ],
      if u had find out than let me know.

  • @plutoboy8827
    @plutoboy8827 6 ปีที่แล้ว +2

    Awesome man!!! Going to hit 1 lakh subs soon...

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว

      pluto boy thank you!

  • @iteachcyber5713
    @iteachcyber5713 9 หลายเดือนก่อน

    Do you have to be connected to a network to use routersploit?

  • @CristiVladZ
    @CristiVladZ 6 ปีที่แล้ว

    do antivirus or malwarebytes detect infection with this?

  • @geminivegan6587
    @geminivegan6587 4 ปีที่แล้ว

    Where can i find a full length of you teaching cyber security ?????

  • @mc.doncardervisa7279
    @mc.doncardervisa7279 6 ปีที่แล้ว

    Would this allow you to attack an IoT camera that allows connections from anywhere. Or would you have to be on the same network to target devices and only works with local IP addresses?

  • @randybobandy9908
    @randybobandy9908 6 ปีที่แล้ว +2

    did u hackintosh that dell??? or are u just using osx in a virtual machine?

  • @harishvanjari526
    @harishvanjari526 4 หลายเดือนก่อน

    Is routersploit is used to test switches also?

  • @TemperedWambat
    @TemperedWambat 6 ปีที่แล้ว +8

    My router is two years old and i havnt been able to update my firmware because there is no patch from the devolpers wtf =[

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว +3

      supersonic118 Alex you should really get a new one, that's the worst case scenario.

    • @ithraldharzul6887
      @ithraldharzul6887 5 ปีที่แล้ว +2

      does openwrt, ddwrt, or tomato support it? those open source router opperating systems support a wide range of devices and often offer more features than the manufacturer defaults

    • @blakel95
      @blakel95 5 ปีที่แล้ว

      Just do a factory reset and make strong passwords for router and wifi login.

    • @Subjagator
      @Subjagator 5 ปีที่แล้ว +1

      @@blakel95
      Strong passwords don't help if there is an exploit vulnerability. As shown here when he connected to the device normally it asked for username/password but that didn't stop him dumping the config info using an exploit. I have no idea what was dumped but he said it was pretty bad so you really need to be able to update firmware when vulnerabilities are found.

    • @TheAnalystradioprogram
      @TheAnalystradioprogram 5 ปีที่แล้ว

      Hide your ESSID/BSSID (Network broadcast) to start with.

  • @holybigpp1785
    @holybigpp1785 3 ปีที่แล้ว +2

    music name "Xtract - Audiotool Day 2016"

  • @jamesnduati7083
    @jamesnduati7083 4 ปีที่แล้ว

    I would like to see this channel get 1m subscribers very soon.

  • @sexurityanalyst
    @sexurityanalyst 6 ปีที่แล้ว +3

    Good work. Love the tutorial

  • @rasajacobin7105
    @rasajacobin7105 4 ปีที่แล้ว

    What terminal did you use? Itern is that for mac only what about window can you provide some link on description? correct me if im wrong

  • @ne12bot94
    @ne12bot94 6 ปีที่แล้ว +3

    Great video , keep up the excellent work.

  • @ciddiciddi7542
    @ciddiciddi7542 3 ปีที่แล้ว

    When I run show options, I can only set target not port. Why ???

  • @wesleyvaleran394
    @wesleyvaleran394 6 ปีที่แล้ว +6

    Great video kody like always😁 ive been playing with routersploit since last year but recently got some error(python 3) but i guess it will be fixed with a pip upgrade anyways i hope to see more videos like this that are not based on hardware or anything of a kind(tried your wireless attack videos unfortunately my wifi card only supports monitor mode not packet injections)😅 could you do a video on how these attack/exploits are automated, like vpnfilter/botnet ? Keep up the good work😁

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว

      Wesley Valeran glad you enjoy them! I'll be trying some basic python exploits soon.

  • @triadofficialmusic
    @triadofficialmusic 3 ปีที่แล้ว

    how do I change routersploit password I forgot mine or its just not working? I had it opened once. using it for personal use

  • @kenmeacham7025
    @kenmeacham7025 ปีที่แล้ว

    All I get on routersploit is errors what do you do when you put in use scanners/autopwn and it says no module named routersploit module scanners autopwn

  • @MrCipek1221
    @MrCipek1221 6 ปีที่แล้ว

    It's awesome to see tool made in poland in your video :)) greetings from pl :)

  • @catlover8967
    @catlover8967 6 ปีที่แล้ว +1

    I like the pics of the cat in the background

  • @outlaw8379
    @outlaw8379 4 ปีที่แล้ว

    I've been learning these types of things for a while and always wondered is it possible to find out a WiFi BSSID and Channel even if the router is in another country? I can perform the basic DoS on any network im within range for, however my friend who lives in Scotland volunteered that I can pentest his Router, is there anyway of doing so? Sorry, im a newbie to ethical hacking and cyber security

  • @madrauchiha4205
    @madrauchiha4205 3 ปีที่แล้ว

    I am using termux and it say TypeError: '>=' not supported between instances of 'tuple' and 'int' When i run it how to fix that

  • @adityajoshi321
    @adityajoshi321 4 ปีที่แล้ว

    Do I have to be already authenticated on a WiFi network for this to work? I set everything up and tried on my home router and it shows could not confirm any vulnerability and could not find any credentials

  • @misbahuddin1897
    @misbahuddin1897 6 ปีที่แล้ว +3

    best as always_ bro make video on protocol downgrade attack,,,,,

  • @nmconejo25
    @nmconejo25 3 ปีที่แล้ว

    what should I do with these
    blind command injection

  • @BearMeat4Dinner
    @BearMeat4Dinner ปีที่แล้ว

    I wish you could make an updated video! Great video!

  • @ericimi
    @ericimi 10 หลายเดือนก่อน

    Love this series.

  • @grissgray
    @grissgray 6 ปีที่แล้ว

    If a device is Vulnerable on my network..
    Dose that mean you'd have too be on my network too do take advantage of that vulnerability

  • @ggsap
    @ggsap 4 ปีที่แล้ว +1

    0:07 Did I just see him blink?!

  • @noegsoegek9298
    @noegsoegek9298 3 ปีที่แล้ว

    why i'm failed using routersploit for IP Public? only work at local network. any suggest for that?

  • @ghostgil7006
    @ghostgil7006 5 ปีที่แล้ว

    How to blur the things you written down?

  • @PaulBadman
    @PaulBadman 6 ปีที่แล้ว +2

    Would OEM ISP routers be at a greater risk than a store bought router?

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว

      Paul Badman ISP routers are worse

    • @PaulBadman
      @PaulBadman 6 ปีที่แล้ว +1

      Thought that would be the case,However thought I would ask anyway

    • @PaulBadman
      @PaulBadman 6 ปีที่แล้ว

      DD-WRT is down at the moment and my router isn't supported by open-WRT (I changed provider and old router broke),However I'm looking for a new router mainly because this one is bullshit for streaming files from NAS to over devices I would really like one with a 4G back up on it but I doubt I would ever use the 4G function lol

    • @PaulBadman
      @PaulBadman 6 ปีที่แล้ว

      what do you need to hack? Most people have their profile public and the answer to their email security question on their profile. as long as you get their email thats tied to their account you could just reset the P/w and jump in,It's been a while since I done anything like this so I wouldn't know if that still works

  • @johnconnor3829
    @johnconnor3829 6 ปีที่แล้ว +2

    What is the title of the book behind and to the right of the guy talking? The big green book.

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว +1

      Hi! I'm the guy talking. It's a book I grew up with: www.amazon.com/Codes-Ciphers-Secrets-Cryptic-Communication/dp/1579124852

    • @johnconnor3829
      @johnconnor3829 6 ปีที่แล้ว +2

      Null Byte Thanks, I'll grab a copy. I will have to try routersploit in future pentesting.

    • @NullByteWHT
      @NullByteWHT  6 ปีที่แล้ว +2

      I hope it serves you well in the war against the machines.

  • @SirKrazzy
    @SirKrazzy 5 ปีที่แล้ว

    i found this 3com officeconnect rce exploitable router and i did it but i dont rly understand what to do next it apparently allows me to send commands from the command line..?

  • @mihirshah1056
    @mihirshah1056 6 ปีที่แล้ว

    The ping only can be done if the firewall allows the icmp echo request and responses to the same, so even if the router if vulnerable with a good firewall, chances are you would never know about the vulnerability

    • @tin2001
      @tin2001 6 ปีที่แล้ว

      Mihir Shah
      Blocking ICMP echo (and most other ICMP) is a bad idea. It breaks more than it solves... No hacker actually believes a lack of ping means he IP is down these days.

    • @mihirshah1056
      @mihirshah1056 6 ปีที่แล้ว

      tin2001
      True...but can u list the disavantages of blocking icmp echo requests...thanx btw

    • @kshitijkathuria9473
      @kshitijkathuria9473 6 ปีที่แล้ว

      Yeah that's an intuitive question...good work bro...keep it up

    • @mihirshah1056
      @mihirshah1056 6 ปีที่แล้ว

      Kshitij Kathuria thanx...

  • @Alm1r
    @Alm1r 4 ปีที่แล้ว +1

    if i keep watching ur videos i may end up in the big brother

  • @npenope7636
    @npenope7636 5 ปีที่แล้ว +1

    In the distance you see a potato.
    Like if you saw a potato after reading this.

  • @Synthetic-Chicken
    @Synthetic-Chicken 6 ปีที่แล้ว

    How does this work against ISP switches and routers? I had a play and I think I got right through to my internet providers main credentials.

  • @ffs4302
    @ffs4302 4 ปีที่แล้ว

    Could you please suggest any setup (router, firewall, etc.) to secure our small company network? thanks

  • @mrdiamond64
    @mrdiamond64 5 ปีที่แล้ว

    6:09 What command did you use to scan the network for ports? Does the command work on kali Linux? I’m trying it but it’s not working

    • @Artook
      @Artook 5 ปีที่แล้ว

      he used nmap to look for open ports. The prompt is : nmap -p 80,8080,8081,81 /24

  • @bilalmazhar100
    @bilalmazhar100 5 ปีที่แล้ว

    which router and version of router you use ?

  • @FunnyPantsTV124
    @FunnyPantsTV124 3 ปีที่แล้ว

    probably a dumb question but is a tool like this obsolete in 2021?

  • @benjaminallread4656
    @benjaminallread4656 5 ปีที่แล้ว +2

    thank you so much I love your channel I just tested this out on my own router and I actually got in this is my first real life hack I AM SO EXCITED THANK YOU SO MUCH I LOVE YOU

  • @ep1cccc
    @ep1cccc 4 ปีที่แล้ว +1

    When I used the run command it said could not find default credentials
    Any help?

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Sounds like the router isn't using a default password. Try other routers.

  • @deusvult4678
    @deusvult4678 5 ปีที่แล้ว

    very nice tut thanks ,but what about routers to which we are not connected ?

  • @smudgepost
    @smudgepost 5 ปีที่แล้ว

    As this isn't open scanning/monitoring wireless networks, I don;t think a AWUS036ACH chipset wireless adapter is required, please confirm?

  • @FoRsHaKeNsOuL-ev6pp
    @FoRsHaKeNsOuL-ev6pp 4 ปีที่แล้ว

    In show options i havent an target ip why?

  • @ashtondarrengoh2001
    @ashtondarrengoh2001 3 ปีที่แล้ว

    Hi if I put a clock to monitor the time in the background if someone freezes my IP camera is it accurate to say the date and time stamp on the IP camera would not coincide with the actual clock in the background of the camera footage?