How Hacking Works: How to Pwn a Router

Published on November 17, 2017

Livestream starts: 3:45
Break Ends: 3:03:30

During this livestream, security researcher Jacob Holcomb will show us a now-patched vulnerability in the ASUS RT-N56U router. He’s going to exploit a stack-based buffer overflow to get full remote access. An attacker with a root shell on a router could man-in-the-middle internet traffic to steal credentials or monitor that traffic to setup more attacks on other targets in that router’s network.

Holcomb and our security reporter Lorenzo Franceschi-Bicchierai will walk you through step-by-step to explain how these exploits were used to find a vulnerability in the router. We will show how to reverse engineer the router’s web server and the development of the exploit to gain full remote access on the router. To be clear, this exploit was responsibly disclosed to ASUS and has been patched. The vulnerability no longer exists. If you own the router, you should make sure you’re using the latest firmware.

Jacob Holcomb is a principal researcher at Baltimore’s Independent Security Evaluators (ISE), where he’s worked on SOHOpelessly Broken, which discovered over 50 new 0-day vulnerabilities in network routers and served as the foundation for the first-ever router hacking contest at DEFCON in IoT Village.

This is part of How Hacking Works, a series that seeks to demystify the security research world. Learn more at:

Enjoyed this video?
"No Thanks. Please Close This Box!"