화. 8월 12th, 2025

D: 🔒 OpenWrt is a powerful open-source router OS, but without proper security measures, it can become a gateway for cyberattacks. This guide covers must-do security practices to protect your network from hackers.


1. Change Default Credentials (Username & Password)

The first step to secure OpenWrt is changing the default login credentials.

  • Default: root (username) with no password or a weak default one.
  • Action:
    # Log in via SSH and set a new password  
    passwd  
  • Tip: Use a strong password (mix of letters, numbers, and symbols).

🔑 2. Enable SSH Key Authentication (Disable Password Login)

Brute-force attacks target SSH logins. Key-based authentication is safer.

  • Steps:
    1. Generate an SSH key on your computer:
      ssh-keygen -t ed25519  
    2. Copy the public key to OpenWrt:
      ssh-copy-id root@your-router-ip  
    3. Disable password login in /etc/ssh/sshd_config:
      PasswordAuthentication no  
    4. Restart SSH:
      /etc/init.d/sshd restart  

🛡 3. Keep OpenWrt Updated

Outdated firmware = Security vulnerabilities!

  • Check for updates:
    opkg update  
    opkg list-upgradable  
  • Upgrade packages:
    opkg upgrade   
  • Enable automatic updates (optional): Use luci-app-autoupdater.

🔥 4. Configure a Firewall (Restrict Unnecessary Access)

OpenWrt uses firewall4 (nftables) for traffic control.

  • Block WAN access to admin panel:
    Go to Luci → Network → Firewall → Traffic Rules → Add:
    Protocol: TCP  
    Source: wan  
    Destination: router IP  
    Destination Port: 80, 443 (HTTP/HTTPS)  
    Action: reject  
  • Allow only trusted IPs for remote admin (if needed).

🚫 5. Disable Unused Services (Reduce Attack Surface)

  • Turn off Telnet, UPnP, or insecure protocols:
    uci set uhttpd.main.listen_http='0.0.0.0:80'  # Disable HTTP (use HTTPS)  
    uci commit  
    /etc/init.d/uhttpd restart  
  • Disable IPv6 if not in use (some ISPs have vulnerabilities).

🕵️ 6. Enable Logging & Intrusion Detection

  • Install logread and syslog-ng for monitoring:
    opkg install logread syslog-ng  
  • Check logs regularly:
    logread | grep "failed login"  
  • Optional: Use Snort or Suricata for deep packet inspection.

🔐 7. Use VPN (WireGuard/OpenVPN) for Secure Remote Access

Instead of exposing SSH/admin to the internet, use a VPN.

  • Install WireGuard:
    opkg install wireguard luci-app-wireguard  
  • Configure a secure tunnel and connect remotely via VPN only.

🚨 8. MAC Address Filtering (Optional but Effective)

Restrict devices that can connect to your network.

  • Go to Luci → Network → Wireless → MAC-Filter → Allow only known devices.

Final Checklist

✔ Changed default credentials
✔ Enabled SSH key authentication
✔ Updated OpenWrt & packages
✔ Configured firewall rules
✔ Disabled unused services
✔ Set up logging/VPN

📌 Pro Tip: Regularly audit your router’s security with tools like Nmap (nmap -sV router-ip).

By following these steps, you’ll drastically reduce the risk of hacking. Stay safe! 🚀

🔗 Need Help? Check OpenWrt’s Security Hardening Wiki.

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다