Ray Sharp DVR Password Retriever - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/misc/raysharp_dvr_passwords metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Ray Sharp DVR Password Retriever
Module: auxiliary/scanner/misc/raysharp_dvr_passwords
Source code: modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 9000
List of CVEs: -

This module takes advantage of a protocol design issue with the Ray Sharp based DVR systems. It is possible to retrieve the username and password through the TCP service running on port 9000. Other brands using this platform and exposing the same issue may include Swann, Lorex, Night Owl, Zmodo, URMET, and KGuard Security.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/misc/raysharp_dvr_passwords
msf auxiliary(raysharp_dvr_passwords) > show options
    ... show and set options ...
msf auxiliary(raysharp_dvr_passwords) > set RHOSTS ip-range
msf auxiliary(raysharp_dvr_passwords) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(raysharp_dvr_passwords) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(raysharp_dvr_passwords) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(raysharp_dvr_passwords) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/misc/raysharp_dvr_passwords auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/misc/raysharp_dvr_passwords

msf6 auxiliary(scanner/misc/raysharp_dvr_passwords) > show info

       Name: Ray Sharp DVR Password Retriever
     Module: auxiliary/scanner/misc/raysharp_dvr_passwords
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  someluser
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    9000             yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  This module takes advantage of a protocol design issue with the Ray 
  Sharp based DVR systems. It is possible to retrieve the username and 
  password through the TCP service running on port 9000. Other brands 
  using this platform and exposing the same issue may include Swann, 
  Lorex, Night Owl, Zmodo, URMET, and KGuard Security.

References:
  http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html

Module Options


This is a complete list of options available in the scanner/misc/raysharp_dvr_passwords auxiliary module:

msf6 auxiliary(scanner/misc/raysharp_dvr_passwords) > show options

Module options (auxiliary/scanner/misc/raysharp_dvr_passwords):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    9000             yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/misc/raysharp_dvr_passwords auxiliary module:

msf6 auxiliary(scanner/misc/raysharp_dvr_passwords) > show advanced

Module advanced options (auxiliary/scanner/misc/raysharp_dvr_passwords):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/misc/raysharp_dvr_passwords module can do:

msf6 auxiliary(scanner/misc/raysharp_dvr_passwords) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/misc/raysharp_dvr_passwords auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/misc/raysharp_dvr_passwords) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • someluser
  • hdm

Version


This page has been produced using Metasploit Framework version 6.2.7-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.