Headlines
Loading...
How to install routersploit in termux without any error

How to install routersploit in termux without any error

 Install #routersploit in Termux



Before install routersploit, in termux, we need to learn about routersplot so many peoples don't know about routersploit.

what is routersploit?

Routersploit is a tool similar to Metasploit but designed for the router. In this modern age of smart devices, as their number is growing the need for their security check for the vulnerability is also expanding. The companies are pitching their products for security which are known as security updates. While most internet users only update their PC but forget about their router which is your gateway to the internet. Routers are the first devices that are exposed to the Internet openly and this protects your device from the darkness of the web using its firewall. Hence it’s become necessary to update their firmware regularly.

how to use routersploit in termux

how to use routersploit in termux- Hi guy's if you are searching for how to use routersploit in termux and searching for the best article to get the best explanation about how to use routersploit in termux. Then you are at the right place.

Today I'm going to share the information about "how to use routersploit in termux" and install it in termux. With this article, you can get a lot of information about how to hack wifi on android. And I'm damn sure that you will never get all this unique information like us on the internet anywhere else.


Routersploit modules

RouterSploit, just like Metasploit, is made up of various modules such as exploits, payloads, scanners, and creds. There are also so-called “generic” modules.

Exploits
Exploits are used to exploit vulnerabilities in the router to gain access.
Payloads
The actual payload / data. So the code is used to infect/rewrite an exploited router.
Scanners
This module scans the network and/or a device to see whether it is potentially susceptible to an exploit (and therefore whether a vulnerability is present).
Creds
The “Creds” or “credentials” module is used to test credentials on the different devices. With the creds module, you can perform a dictionary attack on various network protocols such as:

FTP
SSH
Telnet
HTTP Basic
HTTP Form
Generic
Modules that perform generic actions such as various code improvements.


How to install Routersploit in Termux

I follow few tutorials and view more issues but can't install cryptography. Can somebody help me step by step to install routersploit in termux? I install again termux and download routersploit. Install Python, git, future, python2. Routersploit runs perfectly but when I set the target and then run, see an error, no module cryptography.

Pkg install python
pkg upgrade && pkg install autoconf automake bison bzip2 clang cmake \ coreutils diffutils flex gawk git grep gzip libtool make patch perl \ sed silversearcher-ag tar wget pkg-config
Pkg install perl
pkg install python-dev clang libcrypt-dev libffi-dev git openssl-dev && export CONFIG_SHELL=$PREFIX/bin/sh
Git clone https://github.com/threat9/routersplo...
cd routersploit
pip install requests
pip install -r requirements.txt
pip install -r requirements-dev.txt 10. termux-fix-shebang rsf.py
python rsf.py
Command "/data/data/com.termux/files/usr/bin/python -u -c "import setuptools, tokenize;file='/data/data/com.termux/files/usr/tmp/pip-install-fgwehhyt/cryptography/setup.py';f=getattr(tokenize, 'open', open)(file);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, file, 'exec'))" install --record /data/data/com.termux/files/usr/tmp/pip-record-swe86j6_/install-record.txt --single-version-externally-managed --compile" failed with error code 1 in /data/data/com.termux/files/usr/tmp/pip-install-fgwehhyt/cryptography/

Now, here you need to get connected with the wi-fi which is running through the Router if there's no Router then installation of routersploit doesn't make sense... But if you have Router then you can install routersploit. But before that, you need to download the Fing application from the google play store after downloading it follow the below steps.

5. Now, exit from Termux and open it and apply these commands step by step.

$ ls

$ cd routersploit

$ ls

$ python3 rsf.py

Now, the script opens applies these commands step by step.

use scanners/autopwn

set target (your router IP)

In the place of Router IP, you need to paste your Router IP to get router IP open Fing application and click on Devices and nowhere you can see your Router name just click on that and after that just scroll down and here you can see Network details in that just long click on IP address and copy it to clipboard after that just come back to Termux and paste IP in the place of  (your router IP).

ex:- set target 192.168.0.8

After that apply the below commands.

set http_port 80

run

Now, here the vulnerability testing process starts. It can take up to 20 seconds so wait for it after that test completes now, you can see the vulnerability list. After getting the vulnerability list just copy the password vulnerable vulnerability from the list which looks like this [+] now after that follow the below steps.

use (your vulnerability text)

set target (your router IP)

run

Now, this one also can take some time to show results so wait for it to complete after that. you can see Admin panel or wi-fi passwords of the router and even you can hack id and password's of all users which are connected to the same router and even you can do MITM from that so that's all about routersploit and its uses and installation of it in Termux.

1 comment

  1. I needed a fast respond, I read about kelvin hacker and I actually saw a testimony like this about him and I decided to try him out. His approach alone showed his seriousness and professionalism, this hacker is a genius and highly recommended by a lot of people, it was very easy for him to help me spy on my spouse remotely for some token….I was very happy with the service he rendered I came here to testify for what he did for me and I’ll always be grateful to him…the least I could offer is to referring him to you guys. contact him on kelvinethicalhacker@gmail.com and you can reach to him for more information about hacking devices.

    ReplyDelete