Myvideo

Guest

Login

Mainpedia Channel Hacking MikroTik RouterOS v (Winbox Exploit 2018)

Uploaded By: Myvideo
11 views
0
0 votes
0

➖➖➖➖➖➖➖➖➖➖➖➖➖ Данное видео загруженно с помощью группы - VKS » YouTube. Оригинал видео: Заходи в группу: Всю информацию найдешь в закрепленной записи! ➖➖➖➖➖➖➖➖➖➖➖➖➖ This video just for testing purpose, do with your own risk. The vulnerability in mikrotik routerOS allow attacker to gain all username and unencrypted password. This video created by using MikroTik RouterOS version number as target. The exploit are not created by me, just do some searching on Google by using “Winbox Exploit“ keyword. Go update your router OS version to the latest version and also don’t forget to increase your router security by limit the access to your router.

Share with your friends

Link:

Embed:

Video Size:

Custom size:

x

Add to Playlist:

Favorites
My Playlist
Watch Later