Gameplay

3/Gameplay/grid-small

Router Exploitation Framework – RouterSploit



 Router Exploitation Framework – RouterSploit
Darkdontane

Introduction

The RouterSploit Framework is an open-source exploitation framework dedicated to embedded devices. If you want to evaluate the security of some devices (routers, cameras, etc.) and perform pen test, you can use RouterSploit framework.

RouterSploit – Exploitation Framework for Embedded Devices

Some Features:

  • It’s coded in Python
  • Command line interface
  • Docker support
  • Modular Tools

Supported platforms:

  • Linux (Kali, Debian, Ubuntu, CentOS), macOS/Mac OS X, Raspberry Pi, Windows, and unrooted Android phone also.

If you’re already familiar with Metasploit framework, you’ll find RouterSploit commands easy for use. It comes with various modules for penetration testing (for device scan and exploit):

apt-get install python3-pip
git clone https://www.github.com/threat9/routersploit
cd routersploit
python3 -m pip install -r requirements.txt
python3 rsf.py

For For Bluetooth Low Energy support, run the following:

apt-get install libglib2.0-dev
python3 -m pip install bluepy
python3 rsf.py

Ubuntu (18.04 / 17.10):

sudo add-apt-repository universe
sudo apt-get install git python3-pip
git clone https://www.github.com/threat9/routersploit
cd routersploit
python3 -m pip install -r requirements.txt
python3 rsf.py

For Bluetooth Low Energy support, run the following:

apt-get install libglib2.0-dev
python3 -m pip install bluepy
python3 rsf.py

OSX:

git clone https://www.github.com/threat9/routersploit
cd routersploit
sudo python3 -m pip install -r requirements.txt
python3 rsf.py

Running on Docker

git clone https://www.github.com/threat9/routersploit
cd routersploit
docker build -t routersploit .
docker run -it --rm ro





0 Comments:

Post a Comment