Router Scan


Home / Tools / Router Scan

List of all available tools for penetration testing.

Router Scan Summary

  • Description: Router Scan is able to find and identify a variety of devices from large number of known routers and that the most important thing is to get from them useful information, in particular the characteristics of the wireless network: a method of protecting the access point (encryption), access point name (SSID) and access point key (passphrase). Also it receives information about the WAN connection (useful when scanning a local network) and show the model of router. Getting information occurs in two possible ways: 1. The program will try to guess a pair of username/password to the router from a list of standard passwords, thereby get access. 2. Or the vulnerabilities (bugs) will be used against the router model, allowing to get the necessary information and/or bypass the authorization process.
  • Category: windows
  • Version: v2.60 Beta
  • WebSite: https://kali.tools/?p=501
  • Last Updated: 2018-01-21
  • Added to the database: 2017-02-12