IoT PenTesting: How I Was Able to Hack Over 10,000 Uniway Routers! | 2024

  Рет қаралды 2,563

BePractical

BePractical

Күн бұрын

Note: This video is only for educational purpose.
🔥 In this eye-opening video, I dive deep into the world of cybersecurity to uncover a zero-day vulnerability in Uniway routers that allowed me to take control of over 10,000 accounts. I'll take you step-by-step through my discovery process, showing you exactly how the exploit works and the implications it has on network security.
🛡️ Plus, I share essential tips on how to safeguard your devices against similar vulnerabilities. Whether you're a tech enthusiast, a cybersecurity student, or just curious about how digital security is breached and defended, this video is a must-watch!
Website: bepractical.tech
Telegram: telegram.me/be...
Previous Video: • Bug Bounty: How Develo...
The Art Of Web Reconnaissance:
www.udemy.com/...
Hacking Windows with Python from Scratch: www.udemy.com/...
The Ultimate Guide to Hunt Account Takeover:
www.udemy.com/...

Пікірлер: 28
@BePracticalTech
@BePracticalTech 4 ай бұрын
CVE Link: vuldb.com/?id.249766
@MianHizb
@MianHizb 4 ай бұрын
Bro dont clickbait, you didnt address so many issues. 1) an attacker needs to be on the same network to hack the router 2) This is common in alot of routers bcz they assume others cant access your ip and requests the way you copy/paseted them. I agree its a vulnerability but bro the title says otherwise, i was expecting remote access through some zero day enabling it.
@BePracticalTech
@BePracticalTech 4 ай бұрын
Hi, It is actually very easy to get the local ip address of the authenticated machine by using any tools like nmap etc. Therefore, it is considered as critical vulnerability by vulndb. Link: vuldb.com/?id.249766
@syedusman7056
@syedusman7056 4 ай бұрын
​@@BePracticalTechfor that you have to be connected right? You should be in the same network?
@GiQQ
@GiQQ 4 ай бұрын
@@syedusman7056yeah it's pretty clickbaitish. You'd have to infiltrate a network first in order to exploit this. Probability is low, therefore in no way classified as critical. Cool bug nonetheless.
@anonymzzz
@anonymzzz 4 ай бұрын
​@@BePracticalTechbut how can a hacker get request that the logged user did on login time ?
@Mephonly
@Mephonly 4 ай бұрын
I'm guessing you have to either own a similar router or you can search up a video of someone logging into their uniway router and you can probably get the URL from there​@@anonymzzz
@BugbountyPOCs41
@BugbountyPOCs41 4 ай бұрын
🎉❤ Quality content ngl
@comosaycomosah
@comosaycomosah 4 ай бұрын
congrats on your subs bro! you make good videos!
@letshack05
@letshack05 4 ай бұрын
I need to ask few questions. 1. To spoof you used the netmask and gateway along with the ip of authenticated user, so in a network as per my knowledge we can get the ip address only and how will we know who is the authenticated user among many? 2. According to this tutorial, we need intercepted request and spoof ip to access admin panel, but how do we get this request? MITM also most likely fail in this case because it isn't necessary that the user is logging in while we are in.
@NinjaLives-rg8vl
@NinjaLives-rg8vl 4 ай бұрын
I love ur videos and ur such an inspiration for me from morocco ♥
@SecureByBhavesh
@SecureByBhavesh 4 ай бұрын
Informative!!!
@Sandy_98
@Sandy_98 4 ай бұрын
Can i know what you used for live wallpaper 😮
@rishi-tx4sp
@rishi-tx4sp 4 ай бұрын
bro ...tell any way to get new programs
@chaplinburp1731
@chaplinburp1731 4 ай бұрын
bro, how do you make the Windows taskbar transparent?
@anshcybersec1953
@anshcybersec1953 4 ай бұрын
Use translucent TB
@chaplinburp1731
@chaplinburp1731 4 ай бұрын
@@anshcybersec1953 tq
@MustafaGains
@MustafaGains 4 ай бұрын
That’s Was an easy bug if u figured it out on what they are relying for authentication congrats 🎊
@uttarkhandcooltech1237
@uttarkhandcooltech1237 4 ай бұрын
share me them which u using in window
@BePracticalTech
@BePracticalTech 4 ай бұрын
Can you please elaborate your question?
@uttarkhandcooltech1237
@uttarkhandcooltech1237 4 ай бұрын
@@BePracticalTech mai bol ra hu apne window mai konsa them use Kiya hai wallpaper
@paktiko1986
@paktiko1986 4 ай бұрын
web cache deception
@mnageh-bo1mm
@mnageh-bo1mm 4 ай бұрын
Actually this is very common
@BePracticalTech
@BePracticalTech 4 ай бұрын
For most of the local routers
@mnageh-bo1mm
@mnageh-bo1mm 4 ай бұрын
@@BePracticalTech yes , but can you show us how does this router handle remote logins?
@aanyt5755
@aanyt5755 4 ай бұрын
Bhai idor par next video chahiye
@vishclipper98
@vishclipper98 4 ай бұрын
live wallpaper
@takedownccp
@takedownccp 4 ай бұрын
wtf
Live XSS Exploit: Using XSSFuzz to Break CSP on a Real Target!
19:26
Hackers Abuse Zero-Day Exploit for CrushFTP
31:49
John Hammond
Рет қаралды 69 М.
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 61 МЛН
LIFEHACK😳 Rate our backpacks 1-10 😜🔥🎒
00:13
Diana Belitskay
Рет қаралды 3,4 МЛН
Expected Ending?
00:45
ISSEI / いっせい
Рет қаралды 8 МЛН
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,8 МЛН
Hacking Routers & IoT Devices with Routersploit
53:06
SecurityFWD
Рет қаралды 35 М.
5 Techniques that you didn't know about Amass
6:01
LeetDoor
Рет қаралды 1,4 М.
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 69 М.
Bug Bounty: Content Discovery on Large Scope Like a Pro! | 2024
13:53
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 61 МЛН