ASUS RT-AC56U Windows 8 64-bit Drivers

Utilities

ASUS Firmware Restoration version 2.1.0.3 OS support: Windows XP/7/8/8.1/10/11
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

ASUS Firmware Restoration version 2.1.0.2 OS support: Windows XP/7/8/8.1/10
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

ASUS Device Discovery version 1.4.8.0 - Increase stability and removed vulnerable driver.
OS support : Win XP, Win 7, Win8, Win10 Download

ASUS Download Master Utility 2.2.2.8(for Windows) Support OS : Windows XP/Vista/7/8/8.1/10
Language: English / Traditional Chinese / Simplified Chinese Download

ASUS Firmware Restoration version 2.0.0.0 OS support: Windows XP/Vista/7/8/8.1/10
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

ASUS Device Discovery version 1.4.7.1 You can use the device discovery tool to find the IP address of wireless router.

OS Support: Windows XP/Vista/7/8/8.1/10 Download

Utility supports MFP (Multi-function Peripheral, MFP or All-in-One Printer) version 1.0.5.5 This utility can help you set up the USB printer to connect to the router, and use EZ printer sharing in Windows OS.

Please refer the supported printers list as following link:
http://event.asus.com/2009/networks/printersupport

OS Support:Windows XP/Vista/7/8/8.1/10 Download

Firmware

ASUS RT-AC56U Firmware version 3.0.0.4.382.51641 Fixed a DDoS vulnerability

Please unzip the firmware file first then check the MD5 code.
MD5: b32190074e2133b8f6d779f3d6c779ef Download

ASUS RT-AC56U Firmware version 3.0.0.4.382.51634 Security Fix
- Fixed DDoS vulnerability.
- Fixed AiCloud vulnerability. Thanks for Matt Cundari's contribution.
- Fixed command injection vulnerability. Thanks for S1mba Lu's contribution.
- Fixed buffer overflow vulnerability. Thanks for Javier Aguinaga's contribution.
- Fixed CVE-2018-20334
- Fixed CVE-2018-20336
- Fixed null pointer issue. Thanks for CodeBreaker of STARLabs’ contribution.
- Fixed AiCloud buffer overflow vulnerability. Thanks for Resecurity International's contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: 0d278d03215e104103828761c80c0a0c Download

ASUS RT-AC56U Firmware version 3.0.0.4.382.50624 Security fixed
-Fixed password stored in plain text (CVE-2017-15656)
Special thanks for Blazej Adamczyk contribution.
-Fixed web GUI authorization vulnerabilities.
-Fixed Smart Sync Stored XSS vulnerabilities. Thanks fo Guy Arazi's contribution.
-Fixed CVE-2018-5721 Stack-based buffer overflow.
-Fixed XSS vulnerability. Thanks to Yonghui Han of Fortinet's FortiGuard Labs.
-Fixed CVE-2018-8877, CVE-2018-8878, CVE-2018-8879
-Fixed plain text password vulnerability in lighthttpd
-Fixed information disclosure vulnerability. Thanks to Haitan Xiang and Fand Wang.
-Fixed CVE-2018-8826 remote code execution vulnerability. Thanks to Chris Wood.
- Improved system stability.
- Modified Quick Internet Setup wizard process.
- Main SSID and guest network can hide independently.
- Modified the EULA for DDNS.
- Added Privacy page in Advanced settings
- Fixed IPv6 bugs
- Modified USB 3.0 related strings.
- Added more protection mechanism for OpenVPN account.



Please unzip the firmware file first then check the MD5 code.
MD5: b26182860aefbed3a03930c26a76449d Download

ASUS RT-AC56U Firmware version 3.0.0.4.382.50010 Security fixed
- Fixed XSS vulnerability. Thanks for Joaquim's contribution.
- Fixed LAN RCE vulnerability. An independent security researcher has reported this vulnerability to Beyond Security’s SecuriTeam Secure Disclosure program
- Fixed remote code execution vulnerability. Thanks to David Maciejak of Fortinet's FortiGuard Labs
- Fixed Smart Sync Stored XSS vulnerabilities. Thanks fo Guy Arazi's contribution.
- Fixed CVE-2018-5721 Stack-based buffer overflow.

Bug fixed
- Fixed CTF related issues.
- Fixed client icon modification issue when client name includes special characters.
- Fixed network map abnormal response time issues.
- Fixed client list issues.
- Fixed AiCloud smart sync issues.


Please unzip the firmware file first then check the MD5 code.
MD5: 308aa99479cb9ef1a84417ce88a01806 Download