Open In App

Router Vulnerabilities in Kali Linux

Last Updated : 09 Dec, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

A Linux distribution with Debian roots called Kali Linux is intended for penetration testing and digital forensics. Offensive Security oversees and provides maintenance for it. Around 600 penetration-testing applications (tools) are available in Kali Linux, such as the graphical cyber attack management tool Armitage, the port scanner Nmap, the packet analyzer Wireshark, the password cracker John the Ripper, the automatic SQL injection and database takeover tool sqlmap, the software suite Aircrack-ng for testing wireless LANs, the Burp suite, the OWASP ZAP web application security scanners, etc. 

It was created by Offensive Security employees Mati Aharoni and Devon Kearns through the rewriting of BackTrack, a Linux distribution they had previously used for information security testing and which was based on Knoppix. The Hindu goddess Kali served as the name’s inspiration. Millions of Wi-Fi routers could be attacked by shady hackers using the flaws in modern routers. They function in part because of their capacity to split up large data chunks into smaller ones depending on the needs of the network at a given time. However, these network plumbing features have flaws that other users can use to trick you into visiting dangerous websites or interfere with network-connected devices. Numerous known vulnerabilities impact routers.

Cisco Tools

Step 1: To exploit Cisco routers, one can utilize some of the Kali tools. Cisco-torch, a tool for bulk scanning, fingerprinting, and exploitation, is one example.

 

Step 2: If there is nothing to exploit, type and the following result will appear:-

cisco-torch -parameter IP of host

 

Step 3: Type the following to display the possible parameter values

cisco-torch

 

Tool for Cisco Auditing

Step 4: It is a PERL script that checks Cisco routers for typical flaws. Open the left pane of the terminal as in the previous section and type “CAT -h hostname or IP” to use it. To brute force, add the port parameter “-p  23h 10.22.21.1”.

CAT -p 23h 10.22.21.1

 

Global Cisco Exploiter

Step 5: Advanced, straightforward, and quick security testing software is Cisco Global Exploiter (CGE). You can carry out a variety of attacks with these tools, as the following screenshot demonstrates. However, exercise caution when performing live testing because some of them have the potential to destroy Cisco equipment.

cge.pl

 

BED

Step 6: A program called BED is used to examine daemons for possible buffer overflows, format strings, etc. Verify Daemons In this instance, we’ll use the IP 192.168.1.102 and HTTP protocol to test the testing machine.” bed -s HTTP -t 192.168.1.102″ will be the command, and testing will then proceed.

bed

 

Step 7: Type the following command into the tool to start using it. The results of the test run on a Cisco router for vulnerability number 3 from the list above are displayed in the following screenshot. The outcome demonstrates that the flaw was successfully exploited.

cage.pl IP address

 


Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads