CCTV DVR Login Scanning Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/misc/cctv_dvr_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: CCTV DVR Login Scanning Utility
Module: auxiliary/scanner/misc/cctv_dvr_login
Source code: modules/auxiliary/scanner/misc/cctv_dvr_login.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5920
List of CVEs: -

This module tests for standalone CCTV DVR video surveillance deployments specifically by MicroDigital, HIVISION, CTRing, and numerous other rebranded devices that are utilizing default vendor passwords. Additionally, this module has the ability to brute force user accounts. Such CCTV DVR video surveillance deployments support remote viewing through Central Management Software (CMS) via the CMS Web Client, an IE ActiveX control hosted over HTTP, or through Win32 or mobile CMS client software. By default, remote authentication is handled over port 5920/TCP with video streaming over 5921/TCP. After successful authentication over 5920/TCP this module will then attempt to determine if the IE ActiveX control is listening on the default HTTP port (80/TCP).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/misc/cctv_dvr_login
msf auxiliary(cctv_dvr_login) > show options
    ... show and set options ...
msf auxiliary(cctv_dvr_login) > set RHOSTS ip-range
msf auxiliary(cctv_dvr_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(cctv_dvr_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(cctv_dvr_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(cctv_dvr_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/misc/cctv_dvr_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/misc/cctv_dvr_login

msf6 auxiliary(scanner/misc/cctv_dvr_login) > show info

       Name: CCTV DVR Login Scanning Utility
     Module: auxiliary/scanner/misc/cctv_dvr_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Justin Cacak

Check supported:
  No

Basic options:
  Name              Current Setting                                                                              Required  Description
  ----              ---------------                                                                              --------  -----------
  BLANK_PASSWORDS   false                                                                                        no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                                                                            yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false                                                                                        no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                                                                                        no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                                                                                        no        Add all users in the current database to the list
  HTTP_PORT         80                                                                                           yes       The HTTP port for the IE ActiveX web client interface
  PASSWORD                                                                                                       no        A specific password to authenticate with
  PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/multi_vendor_cctv_dvr_pass.txt   no        File containing passwords, one per line
  RHOSTS                                                                                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             5920                                                                                         yes       The target port (TCP)
  STOP_ON_SUCCESS   true                                                                                         no        Stop guessing when a credential works for a host
  THREADS           1                                                                                            yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                                       no        A specific username to authenticate as
  USERPASS_FILE                                                                                                  no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false                                                                                        no        Try the username as the password for all users
  USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/multi_vendor_cctv_dvr_users.txt  no        File containing usernames, one per line
  VERBOSE           true                                                                                         yes       Whether to print output for all attempts

Description:
  This module tests for standalone CCTV DVR video surveillance 
  deployments specifically by MicroDigital, HIVISION, CTRing, and 
  numerous other rebranded devices that are utilizing default vendor 
  passwords. Additionally, this module has the ability to brute force 
  user accounts. Such CCTV DVR video surveillance deployments support 
  remote viewing through Central Management Software (CMS) via the CMS 
  Web Client, an IE ActiveX control hosted over HTTP, or through Win32 
  or mobile CMS client software. By default, remote authentication is 
  handled over port 5920/TCP with video streaming over 5921/TCP. After 
  successful authentication over 5920/TCP this module will then 
  attempt to determine if the IE ActiveX control is listening on the 
  default HTTP port (80/TCP).

Module Options


This is a complete list of options available in the scanner/misc/cctv_dvr_login auxiliary module:

msf6 auxiliary(scanner/misc/cctv_dvr_login) > show options

Module options (auxiliary/scanner/misc/cctv_dvr_login):

   Name              Current Setting                                                                              Required  Description
   ----              ---------------                                                                              --------  -----------
   BLANK_PASSWORDS   false                                                                                        no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                                                                            yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false                                                                                        no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                                                                                        no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                                                                                        no        Add all users in the current database to the list
   HTTP_PORT         80                                                                                           yes       The HTTP port for the IE ActiveX web client interface
   PASSWORD                                                                                                       no        A specific password to authenticate with
   PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/multi_vendor_cctv_dvr_pass.txt   no        File containing passwords, one per line
   RHOSTS                                                                                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             5920                                                                                         yes       The target port (TCP)
   STOP_ON_SUCCESS   true                                                                                         no        Stop guessing when a credential works for a host
   THREADS           1                                                                                            yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                                       no        A specific username to authenticate as
   USERPASS_FILE                                                                                                  no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false                                                                                        no        Try the username as the password for all users
   USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/multi_vendor_cctv_dvr_users.txt  no        File containing usernames, one per line
   VERBOSE           true                                                                                         yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/misc/cctv_dvr_login auxiliary module:

msf6 auxiliary(scanner/misc/cctv_dvr_login) > show advanced

Module advanced options (auxiliary/scanner/misc/cctv_dvr_login):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   CHOST                                  no        The local client address
   CPORT                                  no        The local client port
   ConnectTimeout        10               yes       Maximum number of seconds to establish a TCP connection
   MaxGuessesPerService  0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.2.2.2:
                                                    22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService  0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false            yes       Reverse the credential pairing order. For each password, attempt every possible user.
   Proxies                                no        A proxy chain of format type:host:port[,type:host:port][...]
   REMOVE_PASS_FILE      false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false            yes       Automatically delete the USER_FILE on module completion
   SSL                   false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                              no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode         PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion            Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/misc/cctv_dvr_login module can do:

msf6 auxiliary(scanner/misc/cctv_dvr_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/misc/cctv_dvr_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/misc/cctv_dvr_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Timeout or no connection on <RHOST>:<RPORT>


Here is a relevant code snippet related to the "Timeout or no connection on <RHOST>:<RPORT>" error message:

65:	        do_login(user, pass)
66:	      }
67:	    rescue ::Interrupt
68:	      raise $!
69:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout
70:	      print_error("Timeout or no connection on #{rhost}:#{rport}")
71:	      return
72:	    rescue ::Exception => e
73:	      print_error("#{rhost}:#{rport} Error: #{e.class} #{e} #{e.backtrace}")
74:	      return
75:	    ensure

<RHOST>:<RPORT> Error: <E.CLASS> <E> <E.BACKTRACE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Error: <E.CLASS> <E> <E.BACKTRACE>" error message:

68:	      raise $!
69:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout
70:	      print_error("Timeout or no connection on #{rhost}:#{rport}")
71:	      return
72:	    rescue ::Exception => e
73:	      print_error("#{rhost}:#{rport} Error: #{e.class} #{e} #{e.backtrace}")
74:	      return
75:	    ensure
76:	      disconnect
77:	    end
78:	

IE ActiveX HTTP interface not found on <HTTP_PORT>/TCP


Here is a relevant code snippet related to the "IE ActiveX HTTP interface not found on <HTTP_PORT>/TCP" error message:

119:	        # the ActiveX control
120:	        print_status("An unknown HTTP interface was found on #{datastore['HTTP_PORT']}/TCP")
121:	      end
122:	
123:	    rescue
124:	      print_status("IE ActiveX HTTP interface not found on #{datastore['HTTP_PORT']}/TCP")
125:	    ensure
126:	      disconnect(http)
127:	    end
128:	  end
129:	

<RHOST> No Response


Here is a relevant code snippet related to the "<RHOST> No Response" error message:

182:	      return :abort
183:	    end
184:	
185:	    if not (res)
186:	      disconnect
187:	      vprint_error("#{rhost}  No Response")
188:	      return :abort
189:	    end
190:	
191:	    # Analyze the response
192:	    if res == "\x00\x01\x03\x01\x00\x00\x00\x00"  #Failed Password

<RHOST>:<RPORT> Failed login as: '<USER>'


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Failed login as: '<USER>'" error message:

188:	      return :abort
189:	    end
190:	
191:	    # Analyze the response
192:	    if res == "\x00\x01\x03\x01\x00\x00\x00\x00"  #Failed Password
193:	      vprint_error("#{rhost}:#{rport}  Failed login as: '#{user}'")
194:	      return
195:	
196:	    elsif res =="\x00\x01\x02\x01\x00\x00\x00\x00" #Invalid User
197:	      vprint_error("#{rhost}:#{rport}  Invalid user: '#{user}'")
198:	      # Stop attempting passwords for this user since it doesn't exist

<RHOST>:<RPORT> Invalid user: '<USER>'


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Invalid user: '<USER>'" error message:

192:	    if res == "\x00\x01\x03\x01\x00\x00\x00\x00"  #Failed Password
193:	      vprint_error("#{rhost}:#{rport}  Failed login as: '#{user}'")
194:	      return
195:	
196:	    elsif res =="\x00\x01\x02\x01\x00\x00\x00\x00" #Invalid User
197:	      vprint_error("#{rhost}:#{rport}  Invalid user: '#{user}'")
198:	      # Stop attempting passwords for this user since it doesn't exist
199:	      return :skip_user
200:	
201:	    elsif res =="\x00\x01\x05\x01\x00\x00\x00\x00" or res =="\x00\x01\x01\x01\x00\x00\x00\x00"
202:	      print_good("#{rhost}:#{rport}  Successful login: '#{user}' : '#{pass}'")

<RHOST>:<RPORT> Failed login as: '<USER>' - Unclassified Response: <RES.INSPECT>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Failed login as: '<USER>' - Unclassified Response: <RES.INSPECT>" error message:

207:	
208:	      @valid_hosts << rhost
209:	      return :next_user
210:	
211:	    else
212:	      vprint_error("#{rhost}:#{rport}  Failed login as: '#{user}' - Unclassified Response: #{res.inspect}")
213:	      return
214:	    end
215:	
216:	  end
217:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Justin Cacak

Version


This page has been produced using Metasploit Framework version 6.2.7-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.