Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'router'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. RomBuster is a router exploitation tool that allows to disclosure network router admin password. Features Exploits vulnerabilities in most popular routers such as D-Link, Zyxel, TP-Link and Huawei. Optimized to exploit multiple routers at one time from list. Simple CLI and API usage. [hide][Hidden Content]]
  2. Intelbras Router WRN150 version 1.0.18 suffers from a cross site request forgery vulnerability. View the full article
  3. How to hack a router may not be easy but this tool makes it easy for everyone, even for a beginner. Before you start here are the requirements: 1.Laptop/PC 2.Kali Linux or any other Linux based OS 3.Basic terminal skills Okay so first thing you need to do is clone the GitHub directory. After you’ve cloned it open your terminal and go to the directory you just cloned which is “routersploit” And then you type the follow command: $python3 rsf.py The framework will look like this one above. Now comes the part where you need to select what you want to attack, in this case we’re attacking a router so you’re gonna type: $use scanners/autopwn Right after that you’re gonna have to define your target, so you type this command: $set target 192.168.0.1 (you need to put your target’s IP instead of that) If you don’t know the router’s IP then you can simply scan your network with nmap. Now you need to run the command “run” and it will start checking for vulnerabilities. The red minuses mean that it’s not vulnerable, the green pluses mean that vulnerability found. Now when it finishes scanning it will show you all the vulnerabilities found. If it found any vulnerability then you simply need to type: $use (the exploit name) $set target 192.168.0.1 $set port 80 $run Now you can execute whatever command you want You can watch the video tutorial as well for better understanding. [Hidden Content]
  4. Intelbras Router WRN150 version 1.0.18 suffers from a persistent cross site scripting vulnerability. View the full article
  5. Tellion HN-2204AP router remote configuration disclosure exploit. View the full article
  6. Tellion TE01-005H HomeHub router remote configuration disclosure exploit. View the full article
  7. LG-ERICSSON LN202-003H HomeHub route remote configuration disclosure exploit. View the full article
  8. Buenos Dias, haber si algun conocerdor/a sabe alguna forma de acceder al router para abrir puertos, estoy colgado a un wireless Vodafone este router: F3686V2_VODAFONE_eMTA. Gracias Compañer@s
  9. A remote vulnerability was discovered on D-Link DIR-600M Wireless N 150 Home Router in multiple respective firmware versions. The vulnerability provides unauthenticated remote access to the router's WAN configuration page i.e. "wan.htm", which leads to disclosure of sensitive user information including but not limited to PPPoE, DNS configuration etc, also allowing to change the configuration settings as well. Metasploit module and NSE scripts are included. View the full article
  10. Netgear WiFi router versions JWNR2010v5 and R6080 suffer from authentication bypass vulnerabilities. View the full article
  11. Veralite and Veraedge routers / smart home controllers suffer from command injection, cross site request forgery, cross site scripting, code execution, directory traversal, and various other vulnerabilities. View the full article
  12. Starry Router Camera suffers from vulnerabilities where the PIN can be brute-forced and the HTML5 CORS ORIGIN is set with a wildcard. View the full article
  13. PLC Wireless Router GPN2.4P21-C-CN suffers from an incorrect access control vulnerability. View the full article
  14. PLC Wireless Router GPN2.4P21-C-CN suffers from a cross site request forgery vulnerability. View the full article
  15. Sagemcom F@st 5260 routers on firmware version 0.4.39 (and possibly others), in WPA mode, default to using a PSK that is generated from a 2-part wordlist of known values and a nonce with insufficient entropy. The number of possible PSKs is about 1.78 billion, which is too small. View the full article
  16. Coship Wireless Router versions 4.0.0.x and 5.0.0.x suffer from an unauthenticated password reset vulnerability. View the full article
  17. PLC Wireless Router GPN2.4P21-C-CN suffers from a cross site request forgery vulnerability. View the full article
  18. PLC Wireless Router GPN2.4P21-C-CN suffers from an incorrect access control vulnerability. View the full article
  19. Coship Wireless Router versions 4.0.0.48, 4.0.0.40, 5.0.0.54, 5.0.0.55, and 10.0.0.49 suffer from an unauthenticated admin password reset vulnerability. View the full article
  20. PLC Wireless Router GPN2.4P21-C-CN suffers from a cross site scripting vulnerability. View the full article
  21. PLC Wireless Router GPN2.4P21-C-CN suffers from a cross site scripting vulnerability. View the full article
  22. Huawei Router HG532e command execution exploit. View the full article
  23. TP-Link Archer C50 Wireless Router 171227 suffers from a cross site request forgery vulnerability. View the full article
  24. Cradlepoint routers suffer from password disclosure, weak password storage, and privilege escalation vulnerabilities. View the full article
  25. NETGEAR WiFi Router R6120 suffers from a credential disclosure vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.