Mainpedia Channel Hacking MikroTik version | WinBox Exploit 2018 Proof of Concept

➖➖➖➖➖➖➖➖➖➖➖➖➖ Данное видео загруженно с помощью группы - VKS » YouTube. Оригинал видео: Заходи в группу: Всю информацию найдешь в закрепленной записи! ➖➖➖➖➖➖➖➖➖➖➖➖➖ This video just for testing purpose, do with your own risk. The vulnerability in mikrotik routerOS allow attacker to gain all username and unencrypted password. This video created by using MikroTik RouterOS version number as target. The exploit are not created by me, just do some searching on Google by using “Winbox Exploit“ keyword. Go update your router OS version to the latest version and also don’t forget to increase your router security by limit the access to your router.