Routerhunter 2.0 -Python Script to Find Vulnerable Routers on the Internet

The Routerhunter is an automated security tool that finds vulnerabilities and performs tests on routers and vulnerable devices on the Internet. The RouterhunterBR was designed to run over the Internet looking for defined ips tracks or random in order to automatically exploit the vulnerability DNSChanger on home routers.

range

The script explores four vulnerabilities in routers

[button size=large style=round color=red align=none url=https://github.com/jh00nbr/Routerhunter-2.0 ]Download [/button]

NJ Ouchn

"Passion is needed for any great work, and for the revolution, passion and audacity are required in big doses"