Find the Vulnerable Router on Internet using RouterhunterBR

The RouterhunterBR is an automated security tool that finds vulnerabilities and performs tests on routers and vulnerable devices on the Internet. The RouterhunterBR was designed to run over the Internet looking for defined ips tracks or random in order to automatically exploit the vulnerability DNSChanger on home routers.

The script explores four vulnerabilities in routers
01 - Shuttle Tech ADSL Modem-Router 915 WM / Unauthenticated Remote DNS Change Exploit
reference: http://www.exploit-db.com/exploits/35995/

02 - D-Link DSL-2740R / Unauthenticated Remote DNS Change Exploit
reference: http://www.exploit-db.com/exploits/35917/

03 - LG DVR LE6016D / Unauthenticated users/passwords disclosure exploitit
reference: http://www.exploit-db.com/exploits/36014/

04 - D-Link DSL-2640B Unauthenticated Remote DNS Change Exploitx
reference: http://1337day.com/exploit/23302/

Open your kali Linux terminal and type the following command


./routerhunter.py  --range ‘182.75.*.*’ --dns1  8.8.8.8 --dns2 8.8.4.8


Legal disclaimer: Usage of RouterHunterBR for attacking targets without prior mutual consent is illegal.
It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

1 comments:

Raspés said...

Good article... thanks!!!

Post a Comment