-->

How to hack wifi using router in termux (without root) 2020. The easiest idea.


In this post, I will give you the best idea about hacking wifi using router in termux. In this post I have talked about all the basic Tricks step by step “termux “hack wifi using router”. Check out all these tips and tricks. For your help, I will give you a practical video on how to hack wifi using routers in termux.

hacking wifi using router in termux

WHAT IS ROUTERSPLOIT?

Routersploit is a tool for changing many settings on the router. You can make changes to the router using this router utility tool. Many people say that routers are for hacking wi fi and you can use it to hack any mobile wi-fi. But it is impossible. You need external wifi adapter to hack mobile wifi. If you don’t know what the wifi adapter is, I mentioned it in my special post. You can see this. You can Hack wifi using routers in termux and find router vulnerability.

hacking wifi using router in termux

REQUIREMENTS: ~

You need Termux to download and install Routerploit. If you read my regular blogs, you will know better how to download and install Termux. If you don’t know how to download and install it, click here to read.

👉 Download and install termux

HOW TO DOWNLOAD AND INSTALL THE ROUTER PLAN ON TERMUX?

After successfully downloading and installing Termux, give the commands below

$ pkg update && pkg upgrade

Install $ pkg python -y

Load $ pkg python2 -y

[Here python2 have no any work but when you download and install routersploit you get many errors. So solve many errors problem you can download python2]

$ pkg go go

Upload $ pkg pip

$ git clone https://github.com/reverse-shell/routersploit

[  Copy this link 👉 https://github.com/reverse-shell/routersploit ]

$ ls

$ cd routersploit


$ pip2 load -r requirement.txt

$ pip2 load requests

[ It will be taken few minutes for install. Don’t skip it ]

$ pip loading future

$ python rsf.py

[ Then routersploit tool is install successfully]

hacking wifi using router in termux

Your Routerploit tool is now ready to use.

rsf> show all

rsf> use browsers / autopwn

rsf> show options

rsf> set target {your ip}

[ For get ip, go to settings>wifi 

Then copy ip of router which you want to use]

rsf> set http_port 80 vulnerability

rsf> run

Now start your vulnerability process. This process takes a few minutes to scan the Vulnerability to this router. After scanning the Vulnerability, you can copy this password. [+]

Then give commands

Use rsf> {your vulnerability text}

rsf> {router IP} set destination

rsf> run

So these are the basic steps showing how to hack wifi using routers in termux. If this article is helpful and useful, you can share this article. And pls tell me about this idea but comment. Thanks for watching 🙏🙏

⚠️Disclaimer⚠️

This trick is for suggesting studies. This is not to take any reclusive. Pls don’t try on anyone. It’s about learning.

NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post