Exploit a Router Using RouterSploit [Tutorial]

  Рет қаралды 710,924

Null Byte

Null Byte

Күн бұрын

Our Premium Ethical Hacking Bundle Is 90% Off: nulb.app/cwlshop
How to Attack Network Devices with RouterSploit Tutorial
Full Tutorial: nulb.app/x4549
Subscribe to Null Byte: goo.gl/J6wEnH
Kody's Twitter: / kodykinzie
Cyber Weapons Lab, Episode 018
In this video, we're exploring RouterSploit, which shows you just how easy it is to get started with router hacking - even if you're a beginner white hat hacker or pentester. This program works on Linux distros like Kali, macOS, and Windows.
To learn more, check out the article: nulb.app/x4549
Follow Null Byte on:
Twitter: / nullbyte
Flipboard: flip.it/3.Gf_0
Website: null-byte.com
Weekly newsletter: eepurl.com/dE3Ovb
Vimeo: vimeo.com/channels/nullbyte

Пікірлер: 702
@maxpayne438
@maxpayne438 4 жыл бұрын
I asked my router for concent, and it blinked...guess it is okay with this
@3rdvoidmen594
@3rdvoidmen594 4 жыл бұрын
Underrated comment
@luiscastillo6615
@luiscastillo6615 4 жыл бұрын
Hey how do I open routersploit I cant open it and I install it help
@NinjaHempKnight
@NinjaHempKnight 4 жыл бұрын
@@luiscastillo6615 make sure you are root: sudo routersploit [ENTER]
@brandenminton3418
@brandenminton3418 4 жыл бұрын
Found two vulnerabilities on my router thanks to this! Then I found out that xfinity doesn't allow users to update the hardware they provide. Guess who just ordered a new router? Thanks for this video.
@illuminatiilluminati9836
@illuminatiilluminati9836 5 жыл бұрын
Please make a full course on ethical hacking...
@fredericchopin7639
@fredericchopin7639 5 жыл бұрын
@@tripplefives1402 what you are talking about is illegal im pretty sure. If you really want to you should go to the deep web.
@joemccormick9348
@joemccormick9348 5 жыл бұрын
@@fredericchopin7639 u crack me up
@fredericchopin7639
@fredericchopin7639 5 жыл бұрын
Joe McCormick can you explain why
@joemccormick9348
@joemccormick9348 5 жыл бұрын
Your general lack of knowledge that its perfectly fine to put it on the internet and your general complete misconception of what the dark web is entirely
@fredericchopin7639
@fredericchopin7639 5 жыл бұрын
@@joemccormick9348 And why do you think so? There are many helpful forums for hackers on the dark web. He wont be able to find unethical hacking courses on youtube so i suggested him to check out the forums on the dark web. whats so wrong about that.
@psknhegem0n593
@psknhegem0n593 6 жыл бұрын
Thanks for your awsome job mate! It's clearly not rewarded enough!
@roykibet6038
@roykibet6038 4 жыл бұрын
Imagine having this guy as your next door neighbor 😅😅
@mono9237
@mono9237 4 жыл бұрын
would be cool, i would ask him for teaching :D
@ajinkc1031
@ajinkc1031 4 жыл бұрын
@Nguyen Dang Duy Khang i dont think he would do that
@mikemaschine22
@mikemaschine22 4 жыл бұрын
i would only run wires no wifi xD
@J2897Tutorials
@J2897Tutorials 4 жыл бұрын
A distant physical location wouldn't provide safety. He can attack from both the LAN and the WAN.
@dashdashdash_
@dashdashdash_ 4 жыл бұрын
@@J2897Tutorials And he also might test your locks whilst you're out at work...
@Drael1024
@Drael1024 5 жыл бұрын
Just discovered your channel and I have to say, your content is amazing! Also thank you for this video.
@emtdavis
@emtdavis 5 жыл бұрын
I came here to say the same as Tibor - great stuff, man. Keep up the excellent work!
@enos5192
@enos5192 3 жыл бұрын
Hey I know U
@juanp5308
@juanp5308 3 жыл бұрын
Bro u are the guy of linus tech tips!
@norsendo6532
@norsendo6532 3 жыл бұрын
Lil note (HE DOESNT BLINK!)
@christianhernandez4573
@christianhernandez4573 5 жыл бұрын
Awesome video man, I love your work. Thank you for putting this information out into the world. I can guarantee you will inspiring people to do great things by sparking their curiosity. Again Thank you
@crimsontorso4126
@crimsontorso4126 6 жыл бұрын
Hawaiian routers are mostly unsecured, as a large amount of botnets (mostly mirais) use these routers by using a set list of 0days. Also, thanks for the
@jeonghutamilim2259
@jeonghutamilim2259 6 жыл бұрын
ISP's like to implement TR-069 backdoor into things
@hotwoodgaming5795
@hotwoodgaming5795 5 жыл бұрын
You need an online course for this stuff man great channel btw
@dr.-a
@dr.-a 5 жыл бұрын
Awesome stuff Bro, I agree you should make a course on ethical hacking 👍🏼
@porlando12
@porlando12 6 жыл бұрын
Thanks for the vid. I was able to get this running on my Rpi!
@fawwazchiwne8611
@fawwazchiwne8611 6 жыл бұрын
Explanation man ♥️
@Jackaldev
@Jackaldev 4 жыл бұрын
2:46 I thought he was having a stroke for a second.
@capalert1301
@capalert1301 4 жыл бұрын
Jackal cool to see you here...
@Jackaldev
@Jackaldev 4 жыл бұрын
Wym?
@Jackaldev
@Jackaldev 4 жыл бұрын
Yep
@colt8110
@colt8110 4 жыл бұрын
Jackaldev i saw you from the lanc vids
@5entience626
@5entience626 3 жыл бұрын
Lmfaooo
@mlgamer5547
@mlgamer5547 3 жыл бұрын
I want to say that once i was a beginner i learned all from this channel. I wish this channel could reach 1 m subscribe before 2021
@trentcarr1939
@trentcarr1939 3 жыл бұрын
teach me your ways
@lennovo9525
@lennovo9525 4 жыл бұрын
Omg. It blinks at 1:20. He may be human after all. Great channel.
@platinumpython9312
@platinumpython9312 6 жыл бұрын
Everybody makes errors, makes more sense to continue the video than to edit it. Great stuff, your way of explanation is super smooth. Would appreciate a video of you creating Persistence USB, without LUK. Thank you!
@sexurityanalyst
@sexurityanalyst 6 жыл бұрын
Good work. Love the tutorial
@ne12bot94
@ne12bot94 6 жыл бұрын
Great video , keep up the excellent work.
@grimssouls3897
@grimssouls3897 5 жыл бұрын
I managed to get into my own router. My creds weren't vulnerable, but rom0 and another thing like cmd was. I was able to run payloads/commands directly from my computer. My skill level doesn't know what to do with the vulnerabilities I got, but I do know that it could reak havoc on my router.
@j.rumbleseed
@j.rumbleseed 5 жыл бұрын
got it finally. thanx much for this tutorial.
@joincryptouk
@joincryptouk 5 жыл бұрын
Great video on a very nice tool to play with on your own network.
@ricarprieto
@ricarprieto 4 жыл бұрын
You're awesome! I just discovered your channel... how many wasted minutes on youtube before you! Thank you for your videos
@MrCipek1221
@MrCipek1221 5 жыл бұрын
It's awesome to see tool made in poland in your video :)) greetings from pl :)
@rage7658
@rage7658 6 жыл бұрын
that introduction is one hell of a ride
@NullByteWHT
@NullByteWHT 6 жыл бұрын
We shot that and a commercial for a donut store in the same two hour period
@rage7658
@rage7658 6 жыл бұрын
Null Byte Oh my god 😂
@ericimi
@ericimi 8 ай бұрын
Love this series.
@misbahuddin1897
@misbahuddin1897 6 жыл бұрын
best as always_ bro make video on protocol downgrade attack,,,,,
@BearMeat4Dinner
@BearMeat4Dinner Жыл бұрын
I wish you could make an updated video! Great video!
@MirkWoot
@MirkWoot 6 жыл бұрын
Right away when i heard "Easy python script", I thought.. "No, not simple or easy" haha.. then there are requirements, and commands :P. I can figure this out, and know there is target audience. I just thought it was a little fun anyway as it also takes a little more knowing things than the average person.
@tibielias
@tibielias 6 жыл бұрын
Thanks for the video! I scanned all my devices at home. Routersploit has only found devices where the 6-9 vulnearbilities (on various ports) couldn't be verified. Is there a way to try to get a better picture whether these devices are really vulnearble or not? Can you group together these unverified exploits and run them individually using RouterSploit? Update: Never mind. I tinkered with it a bit and got it to work! Pretty powerful tool, I have to say. Many of the payloads might need some fine tuning since they crash the CLI with silly errors such as "unorderable types" when comparing tuples and such. Nothing that couldn't be fixed.
@Charlesmillz
@Charlesmillz 5 жыл бұрын
Well if they have the exploits see if you can hack it
@KayvonGz
@KayvonGz 4 жыл бұрын
Charles Mills Shouldn’t have to, the scanners Routersploit uses is trash.
@BizcochitosNeko
@BizcochitosNeko 5 жыл бұрын
Very good Talk, informative!
@Steven-wo9bm
@Steven-wo9bm 4 жыл бұрын
You......are......amazing bro. You are my teacher.
@alibaker8760
@alibaker8760 4 жыл бұрын
Thank you very much for your hard work. We appreciate that.
@Brasuasd
@Brasuasd 5 жыл бұрын
tyvm for teaching us, started a small project of security with some friends and well Im the only one that doesn`t know all this things...
@DormirnaodaXP
@DormirnaodaXP 6 жыл бұрын
Hello null byte team am I again, congratulations for your good work on youtube, I would like to ask a video teaching how to capture information on smartphones and laptops on the same wi-fi network as us!
@squiggerzzzz
@squiggerzzzz 3 жыл бұрын
Like a few others have mentioned, the “set port” command was giving me trouble too (on MacOS), but in the list of usable options it displayed it appears maybe routersploit got an update and now the command is set http_port 80 (or whatever port you want). Awesome vids btw NB, whenever my brain shifts into inquisitive mode during the day I try to come back to pick up another topic I’m unfamiliar with. Thank you for sharing the intel!
@plutoboy8827
@plutoboy8827 6 жыл бұрын
Awesome man!!! Going to hit 1 lakh subs soon...
@NullByteWHT
@NullByteWHT 6 жыл бұрын
pluto boy thank you!
@jamesnduati7083
@jamesnduati7083 3 жыл бұрын
I would like to see this channel get 1m subscribers very soon.
@rohankumarshah5679
@rohankumarshah5679 6 ай бұрын
amazing work dude!!
@catlover8967
@catlover8967 5 жыл бұрын
I like the pics of the cat in the background
@techtweakstv
@techtweakstv 6 жыл бұрын
Nice video! but if that cam was a sample, maybe you can create a dummy info or vulnerability so that we can see the information given on that exploit and how we can check the credentials and logged in. .:)
@rkan2
@rkan2 5 жыл бұрын
Yeah… I completely left hanging by what was pwned!
@benjaminallread4656
@benjaminallread4656 5 жыл бұрын
thank you so much I love your channel I just tested this out on my own router and I actually got in this is my first real life hack I AM SO EXCITED THANK YOU SO MUCH I LOVE YOU
@rafeinnit8114
@rafeinnit8114 5 жыл бұрын
I dont have a port setting in my target options?
@CristiVladZ
@CristiVladZ 6 жыл бұрын
do antivirus or malwarebytes detect infection with this?
@leontalkdaliy5894
@leontalkdaliy5894 4 жыл бұрын
You are amazing super explanation and everything are clear that’s why I follow your channel thankx for information
@NullByteWHT
@NullByteWHT 4 жыл бұрын
leon vita thanks for watching! Tell all of your friends about us! 😃
@user-sv5bz8um6c
@user-sv5bz8um6c 4 жыл бұрын
Thanks you brother i like you presentations !!!
@wesleyvaleran394
@wesleyvaleran394 6 жыл бұрын
Great video kody like always😁 ive been playing with routersploit since last year but recently got some error(python 3) but i guess it will be fixed with a pip upgrade anyways i hope to see more videos like this that are not based on hardware or anything of a kind(tried your wireless attack videos unfortunately my wifi card only supports monitor mode not packet injections)😅 could you do a video on how these attack/exploits are automated, like vpnfilter/botnet ? Keep up the good work😁
@NullByteWHT
@NullByteWHT 6 жыл бұрын
Wesley Valeran glad you enjoy them! I'll be trying some basic python exploits soon.
@thejestersrealm7965
@thejestersrealm7965 3 жыл бұрын
*Says legal disclaimer* Black hats: “that is merely a suggestion”
@outlaw8379
@outlaw8379 4 жыл бұрын
I've been learning these types of things for a while and always wondered is it possible to find out a WiFi BSSID and Channel even if the router is in another country? I can perform the basic DoS on any network im within range for, however my friend who lives in Scotland volunteered that I can pentest his Router, is there anyway of doing so? Sorry, im a newbie to ethical hacking and cyber security
@EDUTECH5.0
@EDUTECH5.0 5 жыл бұрын
excelente video saludos desde Argentina
@mc.doncardervisa7279
@mc.doncardervisa7279 5 жыл бұрын
Would this allow you to attack an IoT camera that allows connections from anywhere. Or would you have to be on the same network to target devices and only works with local IP addresses?
@trooperthatsall5250
@trooperthatsall5250 5 жыл бұрын
Excellent video my friend; well and truly subbed. I'm not often impressed; you have done that. ~ Trooper
@justintamrin3292
@justintamrin3292 5 жыл бұрын
Dude you are inspiring me
@megustaeljamonelchorizoylo560
@megustaeljamonelchorizoylo560 6 жыл бұрын
Will check it, awesome
@ffs4302
@ffs4302 4 жыл бұрын
Could you please suggest any setup (router, firewall, etc.) to secure our small company network? thanks
@shmehfleh3115
@shmehfleh3115 4 жыл бұрын
This RouterSploit program is cool and all, (and it's definitely good advice to keep your stuff patched), but if it requires you to be on the inside of the network anyway, then the damage is already done. At that point, having your IP cam hijacked is the least of your concerns.
@djnikx1
@djnikx1 Жыл бұрын
yup, he missed to mention that..
@zephyr1018
@zephyr1018 6 жыл бұрын
Your voice is like an angel nice video 😇
@slaxblake
@slaxblake 5 жыл бұрын
a question, when setting the ip can it be a public ip instead of a private ip that u put doing the video? because the way you do it you should already be in the wifi you are trying to pwn
@sihamkarbous9972
@sihamkarbous9972 5 жыл бұрын
How on earth u only have 150k subs
@holybigpp1785
@holybigpp1785 3 жыл бұрын
music name "Xtract - Audiotool Day 2016"
@d1ordior-539
@d1ordior-539 4 жыл бұрын
So you can use router split for your own good to see if your router is good?
@gatisaleksejavs6637
@gatisaleksejavs6637 4 жыл бұрын
Thanks :) i test this is working for me
@rasajacobin7105
@rasajacobin7105 4 жыл бұрын
What terminal did you use? Itern is that for mac only what about window can you provide some link on description? correct me if im wrong
@georgek4416
@georgek4416 5 жыл бұрын
1:30 I was looking at this cute cat and not listening you. I had to rewatch this part.
@NullByteWHT
@NullByteWHT 5 жыл бұрын
if it was the fat angel behind me then I don't blame you
@georgek4416
@georgek4416 5 жыл бұрын
@@NullByteWHT lol
@brettnieman3453
@brettnieman3453 6 жыл бұрын
Great video
@ashtondarrengoh2001
@ashtondarrengoh2001 3 жыл бұрын
Hi if I put a clock to monitor the time in the background if someone freezes my IP camera is it accurate to say the date and time stamp on the IP camera would not coincide with the actual clock in the background of the camera footage?
@htown4652
@htown4652 6 жыл бұрын
I have a pau05 and when I search for networks I cant find anything. Suggestions?
@misterxzxc7314
@misterxzxc7314 6 жыл бұрын
What about the Zte zxhn108n 🤔🤔🤔
@true_tamilan
@true_tamilan 4 жыл бұрын
Great man. Thanks
@smudgepost
@smudgepost 5 жыл бұрын
As this isn't open scanning/monitoring wireless networks, I don;t think a AWUS036ACH chipset wireless adapter is required, please confirm?
@Ash_Pirate
@Ash_Pirate 6 жыл бұрын
i'm getting error when i run this command: python3 -m pip install -r requirements.txt error: /usr/local/bin/python3: No module named pip but i've installed it using command : apt-get install python3-pip so what should i do now to work it?
@Synthetic-Chicken
@Synthetic-Chicken 6 жыл бұрын
How does this work against ISP switches and routers? I had a play and I think I got right through to my internet providers main credentials.
@TheAnalystradioprogram
@TheAnalystradioprogram 5 жыл бұрын
I burst out laughing the way you said “Definitely illegal” because you already know I’m gonna do it. Omg. You might have well have said “Yea fuck it, you people are on your own” Lol
@deusvult4678
@deusvult4678 5 жыл бұрын
very nice tut thanks ,but what about routers to which we are not connected ?
@SirKrazzy
@SirKrazzy 5 жыл бұрын
i found this 3com officeconnect rce exploitable router and i did it but i dont rly understand what to do next it apparently allows me to send commands from the command line..?
@whobitmyneck
@whobitmyneck 5 жыл бұрын
SO YOUU'RE NULL BYTE!!! awesome
@AjayKumar-fd9mv
@AjayKumar-fd9mv 10 ай бұрын
Hi, 1)Does Routersploit instalation has any malware or executable binaries as part of its payload which inturn can infect the computer on which Routersploit is run ? 2)Can Routersploit payload infect target router and make it vulnerable to further attack if I forgot to factory reset the router after test is run ?
@mrsmith7093
@mrsmith7093 5 жыл бұрын
what commands to scan with nmap inside routersplot like you did ?
@captainunderpants2816
@captainunderpants2816 5 жыл бұрын
Love your intro
@flex6398
@flex6398 4 жыл бұрын
Nullbyte please help me out will this also work on someones else router i mean you can het there information or Just your own router 🤷🏻‍♂️🤷🏻‍♂️
@Aniruddh-_
@Aniruddh-_ 3 жыл бұрын
Just had a doubt can we do this on windows installed kali linux WLA 2 device?
@mrcheesysgamevision1656
@mrcheesysgamevision1656 2 жыл бұрын
awesome VIDEO, LOV3 the content.
@chandramaulichakraborty6787
@chandramaulichakraborty6787 5 жыл бұрын
@Null Byte, Please help me with how you have changed your os to mac osx.
@chuxxsss
@chuxxsss 4 жыл бұрын
Quick question I loaded Kali on an Android device. Updated it and upgraded it too. Added python3 plus pip I think. Now after installing sherlock. I get a font error for colorama. Try pip install colorama no joy. Even downlaoded it's github page. Any help would be appericated. Have a nice day.
@gellordraz7442
@gellordraz7442 4 жыл бұрын
What command do ineed i start if i have already downlkaded in termux the routersploit
@bilalmazhar100
@bilalmazhar100 5 жыл бұрын
which router and version of router you use ?
@MikeNugget
@MikeNugget 5 жыл бұрын
May be Qubes OS review with explanation/cases?
@henryward8311
@henryward8311 4 жыл бұрын
...you use mac too!? I thought I was the only mac hacker - WHAT THE HAACCKK
@mrtgsy
@mrtgsy 6 жыл бұрын
Thanks... spent the night beasting my network looking for issues. None found, which is good. Potentially stupid question time though: are these vulnerabilities only 'real' if the device in question is exposed to the internet / port forwarding to internal? i.e., if a 'bad' device is behind a firewall, it will only pose a threat if someone can actually gain physical access to the network?
@tin2001
@tin2001 6 жыл бұрын
matt's debates Pretty much.... But remember you've got web browsers capable of running JavaScript that you use all day. One clever bit of JS, and your bad devices may suddenly be bots in a massive router botnet.
@MarsAsmr2.0
@MarsAsmr2.0 Жыл бұрын
I know this video is from along time ago but how do you fix the issue exploit failed could not extract credentials?
@Devilstory77
@Devilstory77 3 жыл бұрын
Sir your all video is best , your telegram chennal are Available sir I like your All video
@ulim8
@ulim8 6 жыл бұрын
Great video, thanks for contributing it! One thing that gets me though, that black book in the background with the yellow font, what is it? It seems so familiar to me....
@NullByteWHT
@NullByteWHT 6 жыл бұрын
It's called "the code book"
@NullByteWHT
@NullByteWHT 6 жыл бұрын
I got that wrong, it's "codes, ciphers, secrets and cryptic communication"
@ulim8
@ulim8 6 жыл бұрын
Thanks muchly! I knew i recognised it! Choice!
@ruyariyax7948
@ruyariyax7948 3 жыл бұрын
What app do you use to type in all the URL and stuff?? I mean the app which had Black Background and you Type in Green. Please Help!!!
@ottodobermann2030
@ottodobermann2030 5 жыл бұрын
Awesome and easy! Thx. Have a nice day.
@iteachcyber5713
@iteachcyber5713 6 ай бұрын
Do you have to be connected to a network to use routersploit?
@mrshoes1002
@mrshoes1002 5 жыл бұрын
What is the thing scanner you mentioned on your phone to do a similar nmap scan?
@NullByteWHT
@NullByteWHT 5 жыл бұрын
Fing www.fing.io/
@ujjvalw2684
@ujjvalw2684 6 жыл бұрын
Awesome
@NullByteWHT
@NullByteWHT 5 жыл бұрын
Ujjval AKA THE *B.A.A.P* yeah you tell that guy
@ferzeliy3v
@ferzeliy3v 2 жыл бұрын
Hello, I have a term, how can I do it, because I have ipv4 or ipv6 writes because I don't write ip address, help me
@sloneplace1901
@sloneplace1901 5 жыл бұрын
i have this problem in autopwn running module...... starting vulnerablity check.... after get this error TypeError: '>=' not supported between instances of 'tuple' and 'int' Routersploit version - 3.4.0 please help me please
@zainuddinbrahim4625
@zainuddinbrahim4625 3 жыл бұрын
thanks dude
Use Nmap for Tactical Network Reconnaissance [Tutorial]
17:36
Null Byte
Рет қаралды 295 М.
PINK STEERING STEERING CAR
00:31
Levsob
Рет қаралды 24 МЛН
Sprinting with More and More Money
00:29
MrBeast
Рет қаралды 191 МЛН
She ruined my dominos! 😭 Cool train tool helps me #gadget
00:40
Go Gizmo!
Рет қаралды 58 МЛН
We Found A Backdoor In Our Home Network?! Routersploit Tutorial
10:11
Loi Liang Yang
Рет қаралды 97 М.
60 Hacking Commands You NEED to Know
27:01
NetworkChuck
Рет қаралды 380 М.
Haunt a Computer Using SSH [Tutorial]
19:10
Null Byte
Рет қаралды 388 М.
Hacking Routers & IoT Devices with Routersploit
53:06
SecurityFWD
Рет қаралды 33 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,6 МЛН
Is your Router Hackable ? (Gaining Access To Routers)
13:29
Aleksa Tamburkovski
Рет қаралды 53 М.
Take Control of Network Traffic with Evil Limiter [Tutorial]
10:41
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
WiFi WPA/WPA2 vs hashcat and hcxdumptool
22:32
David Bombal
Рет қаралды 657 М.
English or Spanish?
0:13
ARGEN
Рет қаралды 8 МЛН
小天使过生日,她为什么不开心呢?#short #angel #clown
0:53
Super Beauty team
Рет қаралды 9 МЛН
СКИДКА ПЕНСИОНЕРАМ #shorts
0:18
Ekaterina Kawaicat
Рет қаралды 7 МЛН
Раковина для мастерской из шин 🤯🔥
0:51
Citadel Shorts
Рет қаралды 9 МЛН