Test your router’s security with your smartphone and only 9 commands

Although it is underestimated, router security is vital to protect our networks from intruders and take the most out of their features, as network security experts from the International Institute of Cyber Security (IICS) mention. 

Manufacturers also don’t care about this, as many routers are launched with multiple easy to exploit vulnerabilities, such as remote access errors or default passwords usage.

To check if our home or small business router is vulnerable to the most common attack variants, network security experts recommend using RouterSploit, a utility available in Termux. As you will remember, Termux is a terminal emulator for Android devices without rooting.    

CONFIGURATION

Install Termux and connect to the router.

Then type the following commands in the console:

pkg upgrade
pkg install git python
git clone https://github.com/threat9/routersploit
cd routersploit
pip3 install -r requirements.txt
python3 rsf.py

TOOL USAGE

In this step, type the use/scanners/autopwn command

We will find 2 gateway types: 192.168.0.1 and 192.168.1.1. Choose yours and type:

set target 192.168.0.1
run

A vulnerability scan will then be performed. If RouterSploit finds any flaws, type the vulnerability name of the search engine of your choice to find information about detected errors and their respective solutions. Network security experts recommend using this utility only on your own router or with prior authorization from other devices’ owners.

For more information visit the official platforms of the International Institute of Cyber Security (IICS).