1. nmap 扫描硬盘录像机端口。

2. telnet xxx

   用户名:root

   密码:vizxv

3. 登陆后可以看到很多可以使用的命令:

#

3gconfig        dd              halt            insmod          login           mknod           nice            pwd             top

3gpp            depmod          hdparm          ip              ls              modprobe        p7zip           reboot          touch

Challenge.7z    df              hostname        ipaddr          lsmod           mount           ping            rm              umount

ash             du              hush            iplink          lspci           msh             ping6           rmmod           uname

busybox         dvrhelper       ifconfig        iproute         lsusb           mv              poweroff        route           unrar

cat             echo            ifdown          iprule          lua/            net3g           pppd            sh              upgraded

chat            eject           ifup            iptunnel        makedevs        netinit         pppoe           sleep           upnp_tv_ctrlpt

chmod           fdisk           ii              kill            mdev            netinit6        pppoe-start     snmpd           usb_modeswitch

cp              free            inetd           killall         mesg            netstat         printenv        sync            vi

cttyhack        getty           init            killall5        mkdir           nfs             ps              telnetd


4. telnet窗口执行命令:rm  rf  /mnt/mtd/Config/*,然后回车。注意此时包括IP在内的所有信息均恢复到默认值。

(来自链接http://www.jwcctv.com/news/html/?216.html


5. # vi /mnt/mtd/Config/passwd 可以见到密码了,不过是hash后的。


6. 谷歌来一篇关于大华DVR设备漏洞的信息。https://www.google.com.hk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=3&cad=rja&ved=0CDgQFjAC&url=%68%74%74%70%3a%2f%2f%65%78%70%6c%6f%69%74%2d%64%6f%77%6e%6c%6f%61%64%2e%63%6f%6d%2f%73%65%61%72%63%68%2f%70%68%70%25%32%30%72%6f%6f%74%25%32%30%65%78%70%6c%6f%69%74%2f%31%35%34%39&ei=_kHeUv6PBqSbigf9koDYDw&usg=AFQjCNE6fXLRFAxfS852-c1KgQXcGlr5wQ。


   下面把资料贴上来(文章好长)。手头有大华的DVR设备的朋友可以参考下。


Dahua DVR Authentication Bypass - CVE-2013-6117


--Summary--


Dahua web-enabled DVRs and rebranded versions do not enforce authentication on their administrative services.


# Zhejiang Dahua Technology Co., Ltd.

# http://www.dahuasecurity.com


--Affects--


# Dahua web-enabled DVRs

# Dahua-rebranded web-enabled DVRs

# Verified on v2.608.0000.0 and 2.608.GV00.0


--Details--


Dahua web-enabled DVRs utilize fat-client utilities like PSS, mobile client interfaces like iDMSS, and an ActiveX control, "webrec.cab" for browser-based access. These clients communicate with an administrative service which runs on TCP port 37777 by default and can be changed. At least in the case of the ActiveX control, a simple binary protocol is used. The various commands supported by the server are not authorized in any way. Authentication simply serves as a way to let the client transition past the login screen. Various commands can be replayed to any DVR sans authentication. These include:


# Get the firmware version

# Get the serial number

# Get the email settings (includes username, SMTP server, and cleartext creds)

# Get the DDNS settings (includes the DDNS service, server, and cleartext creds)

# Get the NAS settings (again, cleartext creds)

# Get the users (username, group membership, and hashed passwords)

# Get the user groups (group name, description, etc)

# Get the channels (camera channel names, e.g. "bedroom" "cocina")

# Clear the logs (handy)

# Change a user's password (unauthorized access)


More Details: http://blog.depthsecurity.com/2013/11/dahua-dvr-authentication-bypass-cve.html


--MetaSploit Module--


We wrote a MetaSploit scanner module as a proof of concept. It is multithreaded and can look for a specified port, scan networks, find DVRs, get all the above info, change a user's password, and clear the logs when it's through.


# GIT Repo: https://github.com/depthsecurity/dahua_dvr_auth_bypass.git


--Other Concerns--


# Some nearly simultaneous research independent of mine: http://www.kb.cert.org/vuls/id/800094

# CVE-2013-3612: DVRs listen for telnet by default and the root password is static and publicly known on all devices. (http://www.cctvforum.com/viewtopic.php?f=3&t=32408)

# Other backdoor accounts exist, includi