Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/danilabs/rexploit

RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.
https://github.com/danilabs/rexploit

Last synced: about 1 month ago
JSON representation

RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.

Awesome Lists containing this project

README

        

#RExploit
RExploit (Router Exploitation) is a tool that searches vulnerabilities on any router SOHO.
Also it includes a scan ports using python-nmap.

#Requisites
You have to install some depends, but it is easy.

To install them for Debian and Ubuntu Linux based server systems type the following apt-get command.

`sudo apt-get install python-dev, python-all-dev, python-qt4, python-pip, nmap`

#How to use it?
Firstly, clone or download this repository.
Secondly, unpacked it and execute `python rexploit/main.py`.

##Install requirements from PIP
This tool requires the library **python-nmap** , **requests** and **fpdf**.
Installing requirements is just as simple as :

pip install python-nmap
pip install requests
pip install fpdf

#Testing:
Testing on:
* Ubuntu 15.10 LTS
* Ubuntu 16.04 LTS

#License
Copyright(C) 2007 General Public License 3 (GPL3). More information see LICENSE.