Lucene search

K
kitploitKitPloitKITPLOIT:5891727333996806430
HistorySep 24, 2018 - 12:16 p.m.

DVR-Exploiter - Bash Script Program Exploit The DVR's Based On CVE-2018-9995

2018-09-2412:16:00
www.kitploit.com
10637

9.6 High

AI Score

Confidence

High

DVR-Exploiter

[*] Exploit Title:       DVR Credentials Exposed 
[*] Date:                09/04/2018
[*] Exploit Author:      Fernandez Ezequiel
[*] DVR-Exploiter By:    Belahsan Ouerghi  
[*] Contact:             www.facebook.com/ouerghi.belahsan
[*] Youtube Tutorial:  https://www.youtube.com/watch?v=vdnATjE_4II
[*] Dorks:                        intitle:"DVR Login"
                                        html:"/login.rsp"
                                       "Server: GNU rsp/1.1"

tested in DVR :

Novo
CeNova
QSee
Pulnix
XVR 5 in 1 (title: "XVR Login")
Securus,  - Security. Never Compromise !! - 
Night OWL
DVR Login
HVR Login
MDVR Login

Installation :

$ git clone https://github.com/TunisianEagles/DVR-Exploiter.git
$ cd DVR-Exploiter
$ ./DVR-Exploiter.s

Details
[ After Running Choose The Host Example : 1 = 127.0.0.1 {IP } , / 2 = www.xxxxxxxx.com ]

  • Don’t Forget To Install The Plugin Of The DVR

Screenshots

Download DVR-Exploiter

9.6 High

AI Score

Confidence

High