Rapid7 Vulnerability & Exploit Database

Ray Sharp DVR Password Retriever

Back to Search

Ray Sharp DVR Password Retriever

Created
05/30/2018

Description

This module takes advantage of a protocol design issue with the Ray Sharp based DVR systems. It is possible to retrieve the username and password through the TCP service running on port 9000. Other brands using this platform and exposing the same issue may include Swann, Lorex, Night Owl, Zmodo, URMET, and KGuard Security.

Author(s)

  • someluser
  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/misc/raysharp_dvr_passwords
msf auxiliary(raysharp_dvr_passwords) > show actions
    ...actions...
msf auxiliary(raysharp_dvr_passwords) > set ACTION < action-name >
msf auxiliary(raysharp_dvr_passwords) > show options
    ...show and set options...
msf auxiliary(raysharp_dvr_passwords) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;