We Found A Backdoor In Our Home Network?! Routersploit Tutorial

  Рет қаралды 97,844

Loi Liang Yang

Loi Liang Yang

3 жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 163
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Scan for devices, find vulnerabilities, patch and set strong passwords to protect your home network :)
@pirbaba755
@pirbaba755 3 жыл бұрын
Sir use back up channel 😍🇧🇩
@septasc5436
@septasc5436 3 жыл бұрын
Thats not a working exploit, once you set a payload it proves to be a false positive. I assume you know this because you ended the video without setting a payload
@asm_00009
@asm_00009 3 жыл бұрын
@@septasc5436 It founds an exploit in my router and it actually workes i have acess to the shell
@arayeong6711
@arayeong6711 2 жыл бұрын
Sir can give me some strong password idea
@pritambiswas1283
@pritambiswas1283 Жыл бұрын
@@asm_00009 Hello @asm ...i have a access to the shell ..but i dont know what i have to do next plz help me
@popquizzz
@popquizzz 3 жыл бұрын
Being originally from outside of Boston, I thought I was the only one that said "rooters" instead of "routers". I haven't heard anyone say call them rooters since my days using Wellfleet Routers. Then I got introduced to the Cisco Brouter or "Brooter" as I originally called it. Thanks for literally taking me back to 1992. Hard to believe I've been doing this for over 30 years.
@djshiva
@djshiva 3 жыл бұрын
Great tutorial! I just did all the device hardening on my new home router and used Routersploit to make sure all my settings are good. :)
@user-vb6xd6ly9i
@user-vb6xd6ly9i 3 жыл бұрын
he looks like Michael De Santa from gta 5 with changed haircut XD. nice vid, btw i found a vulnerability in my network by using routersploit.
@dharmendranaick3221
@dharmendranaick3221 3 жыл бұрын
Big salute for making this kinda videos.👍 Really helpful
@kingmehta1
@kingmehta1 3 жыл бұрын
Could you expand upon the possibilities with blind command injection?
@Chtigersniper
@Chtigersniper 3 жыл бұрын
Thank you so much for the video loi Liang yang 😍😍😍💝
@Urbancorax2
@Urbancorax2 3 жыл бұрын
thats awesome! thank you for the tutorial!
@WmTyndale
@WmTyndale 3 жыл бұрын
Very nice presentation. Made me subscribe!
@victorrodas4357
@victorrodas4357 3 жыл бұрын
Thank you, sir. Great video.
@jacoblessard8213
@jacoblessard8213 2 жыл бұрын
Always be on the lookout for wulnerabilities
@shamit6840
@shamit6840 3 жыл бұрын
Sir your explanation and smile is very nice 😊👍👏
@rajaouipalestini7127
@rajaouipalestini7127 3 жыл бұрын
Great video. Thank you Sir.
@yanes623
@yanes623 3 жыл бұрын
thanks , that was great tutorial a link to a good fork of routersploit in the description would be great !
@uuusa7
@uuusa7 3 жыл бұрын
Lot helpful thanks man.
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Glad to hear it!
@ahmedassal8710
@ahmedassal8710 3 жыл бұрын
you should go on to explain the potential scenario of what can a hacker do? like is it possible to gain access to computers in the network without physing or can we perform or use a router to do man the middle attack for us and how? I am still learning, so sorry if my suggestion sound stupid
@nirupanbhandari5007
@nirupanbhandari5007 3 жыл бұрын
Please make a video on what can we do with this blind command injection
@adoumallamine3047
@adoumallamine3047 Жыл бұрын
Thank you very much Mr. Hacker loi
@pirbaba755
@pirbaba755 3 жыл бұрын
This video is very helpful sir. Is there any other to close this vulnerability from enterprise network?
@guymerritt4860
@guymerritt4860 3 жыл бұрын
I had a wireless router with (1) no password, because we live quite a distance from any neighbors, and, (2) which had a know vulnerability. We got hacked, big time. I've learned a lot of lessons from this experience......what a mess!
@hipn0099
@hipn0099 3 жыл бұрын
Video suggestion: AMSI bypass and AV avasion :) Think people will benefit from it a lot... anyway nice video
@cryptolicious3738
@cryptolicious3738 3 жыл бұрын
great video!
@omarkhalid2966
@omarkhalid2966 3 жыл бұрын
Thank you !
@DDBAA24
@DDBAA24 Жыл бұрын
Had an old linksys running ddwrt I use as a client bridge... Decided to scan and it has RCE... Go figure , its about 14 years old just thought I'd share. Thanks Routersploit, I had that exact vuln @ 6:05 .
@oniixhan6205
@oniixhan6205 3 жыл бұрын
I've never been so sad to not find any vulnerabilities in my network..:(
@anonymouscyborg5610
@anonymouscyborg5610 3 жыл бұрын
Lol I also want to contorl my router using its shell :(
@simonpunta1677
@simonpunta1677 2 жыл бұрын
@@anonymouscyborg5610 use your neighbor then or use a 50 old router then
@slopsec2358
@slopsec2358 3 жыл бұрын
Really good video, but I just have to point out one thing. You don't have a 'rooter' in your house. You have a 'router'.
@uainthacking_shit8362
@uainthacking_shit8362 3 жыл бұрын
GOOD FOR YOU THAT YOU DECIDE TO LOOK
@Bluedragon-co4kb
@Bluedragon-co4kb 3 жыл бұрын
@loi liang yang Awesome tutorial, thank you very much for the positive education! ^^
@babdi1659
@babdi1659 3 жыл бұрын
My favorut person on internet
@locotir
@locotir 3 жыл бұрын
Loi, what encoders are there for the payload of the same exploit?
@hacksudo
@hacksudo 3 жыл бұрын
Big fan sir
@psychorockz123
@psychorockz123 3 жыл бұрын
Great tutorial. What sort of damage could an experienced attacker perform with this vulnerability?
@salvathir
@salvathir 3 жыл бұрын
owning their internal network you could in theory do lateral movement attacks or pivoting hacking into their phones or computers with various methods and if they have any IoT things or smart devices you can hack into those too its really dangerous if an adversary is in your internal network so loi did a great advice telling people to secure their routers you'd be surprised how many old routers people use never patch with default creds
@krishg767
@krishg767 3 жыл бұрын
Sir, a small request pls explain bugbounty for beginners
@GSP-lu4zv
@GSP-lu4zv 3 жыл бұрын
What is Loi's hair style?? HAHA🤣🤣👍👍
@SK-me9by
@SK-me9by 3 жыл бұрын
Grow up fool.....
@kingsmith3352
@kingsmith3352 Жыл бұрын
😅
@pr0xy_5ph1nx8
@pr0xy_5ph1nx8 3 жыл бұрын
Welcome Back
@zuberkariye2299
@zuberkariye2299 3 жыл бұрын
I will try the tool but can you use nmap to San the network and find active hosts and then use this tool agains win7 or metasploitable to practice this hacking and how to find vulnerabilities again this services. Thanks buddy
@m0hi8
@m0hi8 3 жыл бұрын
Today you're looking cool.
@nelson5696
@nelson5696 3 жыл бұрын
I love rootersploit
@adrianjacobantony5823
@adrianjacobantony5823 3 жыл бұрын
What are the commands can we do in blind injection
@BimBaem
@BimBaem 3 жыл бұрын
Thanks a lot, now I will scan my network and set large passwords on every device
@binaryglitch64
@binaryglitch64 3 жыл бұрын
Good job, what's your native language?
@JustMe-gq3pn
@JustMe-gq3pn 3 жыл бұрын
I like your new hair style
@basharabufarha5588
@basharabufarha5588 3 жыл бұрын
Nice Hair style Sir
@IAmTheTrueBunny
@IAmTheTrueBunny 3 жыл бұрын
Hi. Love the videos. When trying to do this on my router I get the following error: Fatal Python error: _enter_buffered_busy: could not acquire lock for at interpreter shutdown, possibly due to daemon threads Python runtime state: finalizing (tstate=0x23fccf0) Any idea what would cause that on Kali? Even re-downloaded Kali to see if it was that.
@vpreggie
@vpreggie 3 жыл бұрын
Again, these “exploits” assume someone has direct access to a device behind the firewall, with the ability to run a full OS behind the firewall. How are these vulnerabilities taken advantage of from outside the private side of the router?
@user-we4jc1zc3x
@user-we4jc1zc3x 4 ай бұрын
​@@Mike.KacharHello! I'm noob in computer, so how to do ASV scans and ISR scans?
@Mike.Kachar
@Mike.Kachar 4 ай бұрын
@@user-we4jc1zc3x ASV (Approved Scanning Vendor) scans are external scans done by an approved company to do external scans. They scan the public IP(s) that you provide to them, do a port scan to look for open ports, then do vulnerability tests against those ports to see what's there & if there's any vulnerabilities. ISR (Internal Scan Report) scans, on the other hand, are scans done on a specific internal network(s), which means you'd need internal access to the networks (in my job, we manage the firewall/router/networks, so it's not an issue). These ISR's are vulnerability scans, as opposed to penetration scans (if you don't know the difference, look it up). These are both just a couple examples of PCI requirements for companies that accept CC payments. You can look up to find the PDF for the complete PCI-DSS Requirements (I believe it's currently on version 4.0, if I'm not mistaken). Hope this helps to clear things up for you.
@milox875
@milox875 3 жыл бұрын
Hello Loi,i have a little question i have a 4g Huawei pocket wifi router and i wanna have the best safety settings for my small router?any tips/help?..ps: I’d provide more technical infos if needed
@MisterOA
@MisterOA 3 жыл бұрын
The words "backdoor" and "vulnerability" are not interchangeable.
@Lazy2332
@Lazy2332 3 жыл бұрын
This ^
@ashuborhade4170
@ashuborhade4170 3 жыл бұрын
Please show how to do blind command injection
@benedictrayray3061
@benedictrayray3061 3 жыл бұрын
Do i need wireless adapter in this tool?
@AjayKumar-fd9mv
@AjayKumar-fd9mv 10 ай бұрын
Hi, 1)Does Routersploit instalation has any malware or executable binaries as part of its payload which inturn can infect the computer on which Routersploit is run ? 2)Can Routersploit payload infect target router and make it vulnerable to further attack if I forgot to factory reset the router after test is run ?
@akashas9081
@akashas9081 3 жыл бұрын
Nice hair style mafia style
@YazhShah
@YazhShah 3 жыл бұрын
All my AP are safe. My ISP router has a vulnerability but I don't connect any device to it directly every thing is done through an external router that I have setup.
@am_editx278
@am_editx278 Жыл бұрын
Hey man I have the same vuln how can I get a reverse shelll
@lepinearbres5299
@lepinearbres5299 3 жыл бұрын
What happen when a modem from the service provider doesn't have any firmware or software update? Will add a secured router then disable all the WiFi on that modem except Lans help?
@TakeTurnsGaming
@TakeTurnsGaming 3 жыл бұрын
Depending on what country you are in, you could ask for a new one from the provider or buy your own modem, you'll just have to make sure its supported by your provider. After getting your own modem you can add your own router/switch etc
@Yazen.hamdan9
@Yazen.hamdan9 3 жыл бұрын
i wish if there caption in arbic but ,, thank a lot
@JayTh3Gamer
@JayTh3Gamer 3 жыл бұрын
How do you know the vulnerability to use I managed to get on sites while scanning them while I failed on wifi
@elienoujaim7033
@elienoujaim7033 3 жыл бұрын
My router had the same vulnerability ! What can i do with it now ? Is there a site where i can learn what codes i can write or how to write them ?
@matheswaran3150
@matheswaran3150 3 жыл бұрын
If we scan with routersploit will our ISP know that some is scanning their network?
@redhood255
@redhood255 3 жыл бұрын
But the network is yours right.
@zadekeys2194
@zadekeys2194 3 жыл бұрын
No. Its a local scan. Same as your ISP doesn't know if you ping your router from inside your Lan.
@pirbaba755
@pirbaba755 3 жыл бұрын
Sir use back up channel
@lfernandorg
@lfernandorg 3 жыл бұрын
Thanks for the videos, I'm concern about my safety online, over the years I'm having trouble securing my network, I notice that a hacker has invaded my computer without me installing any program or accessing any suspicious site, how is this possible? I had that time two computers in my house, if one is infected the other will be? but if no computer is infected they can gain access to the computers through a vulnerable router?
@jameezybreezy9030
@jameezybreezy9030 3 жыл бұрын
Do you have IoT devices connected to the same network? And yes they can infect computers if your router is vulnerable, it’s called lateral movement.
@lfernandorg
@lfernandorg 3 жыл бұрын
@@jameezybreezy9030 thanks for the answer, but I don't have IoT devices, and I checked my router, it doesn't have a way to upgrade the firmware through it.
@lewiscastellanos6051
@lewiscastellanos6051 3 жыл бұрын
You have a new subscriber on me Mr. Yang
@kalilinux8602
@kalilinux8602 3 жыл бұрын
Ha bro
@leexuanong4331
@leexuanong4331 3 жыл бұрын
what version is that kali linux ????
@abdullahmehmood4945
@abdullahmehmood4945 Жыл бұрын
Sir How to i can set *paylaod* please help me
@TodiDiang
@TodiDiang 3 жыл бұрын
so many bugs in routersploit
@intermarer9145
@intermarer9145 3 жыл бұрын
"we are in!" No you are not.
@Mochi-kane
@Mochi-kane 3 жыл бұрын
Always be careful with your health
@elienoujaim7033
@elienoujaim7033 3 жыл бұрын
I got transport endpoint is not connected-getpeername(2) any ideas what to do ?
@non2614
@non2614 2 жыл бұрын
but what is impact for this vulnerablity
@silvaaa24
@silvaaa24 3 жыл бұрын
lmao my router is vulnerable
@neerajgaur2727
@neerajgaur2727 3 жыл бұрын
Thank you sir to inform about this, but sir plz guides us how to prevent if any devices is vulnerable and the backdoor is stabled.
@Sillyman42069
@Sillyman42069 3 жыл бұрын
Is it bad I have the exact same vulnerability on my router 😂
@erwinlg4511
@erwinlg4511 3 жыл бұрын
Iam from indonesia, saya mau nanya bagaimana cara menggunakan metasploit beda jaringan dengan forwading yang work
@roniwinchester8351
@roniwinchester8351 3 жыл бұрын
people doesn't know that i'm the first subscriber in this channel.. thanks to me later.
@quietpillsdispensedondeman5189
@quietpillsdispensedondeman5189 3 жыл бұрын
Thank you for what? Why would anyone thank you for being a subscriber? You dont have anything to do with the success or work involved on this channel.
@majorhavoc9693
@majorhavoc9693 3 жыл бұрын
Nobody cares! By the way, it's "people don't know".
@Kiddie91
@Kiddie91 2 жыл бұрын
Can we find IP of routers by wireshark
@odkhuutumurhuyag1001
@odkhuutumurhuyag1001 3 жыл бұрын
Wow new hair style .😂
@eric.m5790
@eric.m5790 3 жыл бұрын
but this only works when you are already on the network right ? how do you scan a network if you are not connected to it ?
@vpreggie
@vpreggie 3 жыл бұрын
I agree. These “exploits” assume a hacker has already gotten on to you network, which i would say is a pretty big lapse in security. It’s like letting some guy named “Sal” into your home, letting stay for the weekend while you’re away and complaining that things are missing when you get back.
@seanlau8069
@seanlau8069 3 жыл бұрын
Normally when we are conducting pentesting, especially internal pentesting, we are given the information abt the networks like where are the production server and the critical infrastructures. For external pentesting, that would be the case, but very few companies request for those services as it costs a lot and requires a lot of time. So long as your internal networks are secure enough and company's sims are able to detect and filter malicious traffic that would be enough. Because what we care abt when conducting pentesting is how much damage that we could potentially cause if we are in the network and how much we can achieve from that. So, even if an adversary succesfully enter a network, if he or she could not pull out any critical information or not able to pivot to networks, only sitting at one rooted machine, that's not much of a threat.
@eric.m5790
@eric.m5790 3 жыл бұрын
@@seanlau8069 cool thanks for the info it explains alot. i had the idea that when a hacker is on the network that is game over, they can do what they want .
@seanlau8069
@seanlau8069 3 жыл бұрын
@@eric.m5790 No problem, happy to help.😁
@knighttemplars259
@knighttemplars259 3 жыл бұрын
You should add some paypal link or btc address for those who want to donate :D
@ze2004
@ze2004 3 жыл бұрын
Someone that uses our network, can we use the Wireless Network Watcher and see the intruder?
@chaitu007
@chaitu007 3 жыл бұрын
First fo all we need to connect to the router?? Or not. Please tell any one
@ripkarma9990
@ripkarma9990 3 жыл бұрын
To run the scan, u need to be connected to the router
@vivekmishra9113
@vivekmishra9113 3 жыл бұрын
Hello sir, i cant be able to run/launch applications in kali linux after updating my linux system. Please help me to solve this problem. I think that i change the path of library that cause I am in trouble... Please help me out...
@adrianjacobantony5823
@adrianjacobantony5823 3 жыл бұрын
Disld sombody hack your head and stole important hair 😂😂
@pawimalassima1639
@pawimalassima1639 3 жыл бұрын
TypeError: '>=' not supported between instances of 'tuple' and 'int' please this error when runnig scanners/routers/router_scan in the rsf framework how can i fix this issue
@foxfox2418
@foxfox2418 2 жыл бұрын
this guy sounds like the text to speech voice
@Kiddie91
@Kiddie91 2 жыл бұрын
Sir ,how to know the IP address of routers around us.
@silentchannel430
@silentchannel430 3 жыл бұрын
try again
@nmconejo25
@nmconejo25 3 жыл бұрын
It is blind command injection - response is not available how can I view my router's password? is it possible?
@pavelmrx1291
@pavelmrx1291 3 жыл бұрын
I can make back door Its soooooo easy
@rajdipdeysarkar4553
@rajdipdeysarkar4553 3 жыл бұрын
sir i found the same but tried to exploit it did not worked
@tutorialmike1232
@tutorialmike1232 2 жыл бұрын
im stuck what does "ModuleNotFoundError: No module named 'future'"mean?
@lemidemesew1256
@lemidemesew1256 3 жыл бұрын
why are you all commenting he will never see it
@dre9973
@dre9973 3 жыл бұрын
My home router has the same vulnerability in the video (eseries_themoon_rce ) but it does not have an update button. 😓
@dre9973
@dre9973 3 жыл бұрын
@Cool Blood Gamers Are there any resources I can follow to update my router? I have a Calix 716GE-I router.
@TheMETALMULISHA1313
@TheMETALMULISHA1313 3 жыл бұрын
RooterSploit
@J0n420
@J0n420 2 жыл бұрын
not working currently
@marouanebouhaddi4302
@marouanebouhaddi4302 3 жыл бұрын
Error : Double free or corruption (out) Aborted Any help please ?
@tutorialmike1232
@tutorialmike1232 2 жыл бұрын
no😔, but can you help me bc the error is : ModuleNotFoundError: no module named 'future'
@mohdrizwan3676
@mohdrizwan3676 3 жыл бұрын
After cmd what command I can use to get my router login page password
@shadynumbers8561
@shadynumbers8561 3 жыл бұрын
netsh wlan show profiles Then netsh wlan profile name=“yourroutersname” key=clear
@Nicktii
@Nicktii 3 жыл бұрын
@@shadynumbers8561 where can i find these list of commands for the cmd. Is there a help option for it?
@shadynumbers8561
@shadynumbers8561 3 жыл бұрын
@@Nicktii netsh wlan /?
@marleyzeke2571
@marleyzeke2571 3 жыл бұрын
What is the different from Linux and debbian
@techmonster2632
@techmonster2632 3 жыл бұрын
They are completely different systems
@Tyler-ev7xq
@Tyler-ev7xq 3 жыл бұрын
Debian is linux.
@ripkarma9990
@ripkarma9990 3 жыл бұрын
Linux is a kernel and Debian is a Linux distro. Debian uses the Linux kernel to do magically OS stuff
@buttrefy
@buttrefy Жыл бұрын
Ther is a music in the caption I used and not translate what his say it type a music of church
@PhilLesh69
@PhilLesh69 3 жыл бұрын
Rooters are used by plumbers to snake clogged drains. Routers are used to route network packets. Lol
@nortonofnorthamerica
@nortonofnorthamerica 3 жыл бұрын
I don’t know where you’re from but I bet a dollar there’s something funny about your accent too
@PhilLesh69
@PhilLesh69 3 жыл бұрын
@@nortonofnorthamerica Don't tell a woman in Boston that you have a hat on. ha ha ha.
@ghostwolf5867
@ghostwolf5867 3 жыл бұрын
Sir please Tell me kali linux is Safe of Not ?
@annomy1493
@annomy1493 3 жыл бұрын
it is safe. also depends upon you. How u use..
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 127 М.
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 588 М.
Каха ограбил банк
01:00
К-Media
Рет қаралды 10 МЛН
Children deceived dad #comedy
00:19
yuzvikii_family
Рет қаралды 6 МЛН
Василиса наняла личного массажиста 😂 #shorts
00:22
Денис Кукояка
Рет қаралды 9 МЛН
SSH Honeypot in 4 Minutes - Trap Hackers in Your Server
4:48
Wolfgang's Channel
Рет қаралды 763 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,2 МЛН
NMAP Tutorial for Beginners! Network Attacks
15:51
Loi Liang Yang
Рет қаралды 85 М.
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 771 М.
Track & Connect to Smartphones with a Beacon Swarm [Tutorial]
25:22
Null Byte
Рет қаралды 1,1 МЛН
How Hackers login to any websites without password?! WordPress hacking
13:14
Is your Router Hackable ? (Gaining Access To Routers)
13:29
Aleksa Tamburkovski
Рет қаралды 54 М.
В России ускорили интернет в 1000 раз
0:18
Короче, новости
Рет қаралды 236 М.
Main filter..
0:15
CikoYt
Рет қаралды 12 МЛН