9.3
CVSSv2

CVE-2021-36260

Published: 22/09/2021 Updated: 27/10/2022
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 979
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hikvision ds-2cd2026g2-iu\\/sl_firmware -

hikvision ds-2cd2046g2-iu\\/sl_firmware -

hikvision ds-2cd2066g2-i\\(u\\)_firmware -

hikvision ds-2cd2066g2-iu\\/sl_firmware -

hikvision ds-2cd2086g2-i\\(u\\)_firmware -

hikvision ds-2cd2086g2-iu\\/sl_firmware -

hikvision ds-2cd2166g2-i\\(su\\)_firmware -

hikvision ds-2cd2186g2-i\\(su\\)_firmware -

hikvision ds-2cd2186g2-isu_firmware -

hikvision ds-2cd2326g2-isu\\/sl_firmware -

hikvision ds-2cd2346g2-isu\\/sl_firmware -

hikvision ds-2cd2366g2-i\\(u\\)_firmware -

hikvision ds-2cd2366g2-isu\\/sl_firmware -

hikvision ds-2cd2386g2-i\\(u\\)_firmware -

hikvision ds-2cd2386g2-isu\\/sl_firmware -

hikvision ds-2cd2426g2-i_firmware -

hikvision ds-2cd2446g2-i_firmware -

hikvision ds-2cd2526g2-i\\(s\\)_firmware -

hikvision ds-2cd2526g2-is_firmware -

hikvision ds-2cd2546g2-i\\(s\\)_firmware -

hikvision ds-2cd2566g2-i\\(s\\)_firmware -

hikvision ds-2cd2586g2-i\\(s\\)_firmware -

hikvision ds-2cd2626g2-izsu\\/sl_firmware -

hikvision ds-2cd2646g2-izsu\\/sl_firmware -

hikvision ds-2cd2666g2-izs_firmware -

hikvision ds-2cd2666g2-izsu\\/sl_firmware -

hikvision ds-2cd2686g2-izs_firmware -

hikvision ds-2cd2686g2-izsu\\/sl_firmware -

hikvision ds-2cd2766g2-izs_firmware -

hikvision ds-2cd2786g2-izs_firmware -

hikvision ds-2cd2027g2-l\\(u\\)_firmware -

hikvision ds-2cd2047g2-l\\(u\\)_firmware -

hikvision ds-2cd2027g2-lu\\/sl_firmware -

hikvision ds-2cd2087g2-l\\(u\\)_firmware -

hikvision ds-2cd2127g2-\\(-su\\)_firmware -

hikvision ds-2cd2147g2-l\\(su\\)_firmware -

hikvision ds-2cd2327g2-l\\(u\\)_firmware -

hikvision ds-2cd2347g2-l\\(u\\)_firmware -

hikvision ds-2cd2347g2-lsu\\/sl_firmware -

hikvision ds-2cd2387g2-l\\(u\\)_firmware -

hikvision ds-2cd2527g2-ls_firmware -

hikvision ds-2cd2547g2-ls_firmware -

hikvision ds-2cd2547g2-lzs_firmware -

hikvision ds-2cd2121g0-i\\(w\\)\\(s\\)_firmware -

hikvision ds-2cd2321g0-i\\/nf_firmware -

hikvision ds-2cd2421g0-i\\(d\\)\\(w\\)_firmware -

hikvision ds-2cd2421g0-i\\(d\\)w_firmware -

hikvision ds-2cd2621g0-i\\(z\\)\\(s\\)_firmware -

hikvision ds-2cd2721g0-i\\(z\\)\\(s\\)_firmware -

hikvision ds-2cd2121g1-i\\(w\\)_firmware -

hikvision ds-2cd2121g1_firmware -

hikvision ds-2cd2121g1-idw_firmware -

hikvision ds-2cd2023g2-i\\(u\\)_firmware -

hikvision ds-2cd2043g2-i\\(u\\)_firmware -

hikvision ds-2cd2063g2-i\\(u\\)_firmware -

hikvision ds-2cd2083g2-i\\(u\\)_firmware -

hikvision ds-2cd2123g2-i\\(s\\)_firmware -

hikvision ds-2cd2123g2-iu_firmware -

hikvision ds-2cd2143g2-i\\(s\\)_firmware -

hikvision ds-2cd2143g2-iu_firmware -

hikvision ds-2cd2163g2-i\\(s\\)_firmware -

hikvision ds-2cd2163g2-iu_firmware -

hikvision ds-2cd2183g2-i\\(s\\)_firmware -

hikvision ds-2cd2183g2-iu_firmware -

hikvision ds-2cd2323g2-i\\(u\\)_firmware -

hikvision ds-2cd2343g2-i\\(u\\)_firmware -

hikvision ds-2cd2363g2-i\\(u\\)_firmware -

hikvision ds-2cd2183g2-i\\(u\\)_firmware -

hikvision ds-2cd2523g2-i\\(s\\)_firmware -

hikvision ds-2cd2543g2-i\\(ws\\)_firmware -

hikvision ds-2cd2563g2-i\\(s\\)_firmware -

hikvision ds-2cd2583g2-i\\(s\\)_firmware -

hikvision ds-2cd2623g2-izs_firmware -

hikvision ds-2cd2643g2-izs_firmware -

hikvision ds-2cd2663g2-izs_firmware -

hikvision ds-2cd2683g2-izs_firmware -

hikvision ds-2cd2723g2-izs_firmware -

hikvision ds-2cd2743g2-izs_firmware -

hikvision ds-2cd2763g2-izs_firmware -

hikvision ds-2cd2783g2-izs_firmware -

hikvision ds-2cd3023g2-iu_firmware -

hikvision ds-2cd3043g2-iu_firmware -

hikvision ds-2cd3063g2-iu_firmware -

hikvision ds-2cd3123g2-i\\(s\\)u_firmware -

hikvision ds-2cd3143g2-i\\(s\\)u_firmware -

hikvision ds-2cd3163g2-i\\(s\\)u_firmware -

hikvision ds-2cd3323g2-iu_firmware -

hikvision ds-2cd3343g2-iu_firmware -

hikvision ds-2cd3363g2-iu_firmware -

hikvision ds-2cd3523g2-is_firmware -

hikvision ds-2cd3543g2-is_firmware -

hikvision ds-2cd3563g2-is_firmware -

hikvision ds-2cd3623g2-izs_firmware -

hikvision ds-2cd3643g2-izs_firmware -

hikvision ds-2cd3663g2-izs_firmware -

hikvision ds-2cd3723g2-izs_firmware -

hikvision ds-2cd3743g2-izs_firmware -

hikvision ds-2cd3763g2-izs_firmware -

hikvision ds-2cd2021g1-i\\(w\\)_firmware -

hikvision ds-2cd2383g2-i\\(u\\)_firmware -

hikvision ds-2cd2523g2-i\\(u\\)_firmware -

hikvision ds-2cd3026g2-iu\\/sl_firmware -

hikvision ds-2cd3056g2iu\\/sl_firmware -

hikvision ds-2cd3126g2-is_firmware -

hikvision ds-2cd3126g2-is\\(u\\)_firmware -

hikvision ds-2cd3156g2-is_firmware -

hikvision ds-2cd3156g2-is\\(u\\)_firmware -

hikvision ds-2cd3186g2-is\\(u\\)_firmware -

hikvision ds-2cd3326g2-isu\\/sl_firmware -

hikvision ds-2cd3356g2-is_firmware -

hikvision ds-2cd3356g2-is\\(u\\)_firmware -

hikvision ds-2cd3356g2-isu\\/sl_firmware -

hikvision ds-2cd3386g2-is_firmware -

hikvision ds-2cd3386g2-is\\(u\\)_firmware -

hikvision ds-2cd3526g2-is_firmware -

hikvision ds-2cd3556g2-is_firmware -

hikvision ds-2cd3586g2-is_firmware -

hikvision ds-2cd3626g2-izs_firmware -

hikvision ds-2cd3726g2-izs_firmware -

hikvision ds-2cd3026g2-is_firmware -

hikvision ds-2cd3056g2-is_firmware -

hikvision ds-2cd3056g2-iu\\/sl_firmware -

hikvision ds-2cd3086g2-is_firmware -

hikvision ds-2cd3656g2-izs_firmware -

hikvision ds-2cd3686g2-izs_firmware -

hikvision ds-2cd3756g2-izs_firmware -

hikvision ds-2cd3786g2-izs_firmware -

hikvision ds-2cd3047g2-ls_firmware -

hikvision ds-2cd3347g2-ls\\(u\\)_firmware -

hikvision ds-2cd3547g2-ls_firmware -

hikvision ds-2xe6242f-is\\/316l\\(b\\)_firmware -

hikvision ds-2xe6422fwd-izhrs_firmware -

hikvision ds-2xe6442f-izhrs\\(b\\)_firmware -

hikvision ds-2xe6452f-izh\\(r\\)s_firmware -

hikvision ds-2xe6482f-izhrs_firmware -

hikvision ds-2dyh2a0ixs-d\\(t2\\)_firmware -

hikvision ds-2dy9236i8x-a_firmware -

hikvision ds-2dy9236i8x-a\\(t3\\)_firmware -

hikvision ds-2dy9236ix-a\\(t3\\)_firmware -

hikvision ds-2dy9236x-a\\(t3\\)_firmware -

hikvision ds-2dy9240ix-a\\(t5\\)_firmware -

hikvision ds-2dy9250izs-a\\(t5\\)_firmware -

hikvision ds-2dy92500x-a\\(t5\\)_firmware -

hikvision ptz-n2204i-de3_firmware -

hikvision ptz-n2404i-de3_firmware -

hikvision ptz-n4215-de3_firmware -

hikvision ptz-n4215i-de_firmware -

hikvision ptz-n4225i-de_firmware -

hikvision ptz-n5225i-a_firmware -

hikvision ds-2df5225x-ae3\\(t3\\)_firmware -

hikvision ds-2df5225x-ael\\(t3\\)_firmware -

hikvision ds-2df5232x-ae3\\)t3\\)_firmware -

hikvision ds-2df5232x-ael\\(t3\\)_firmware -

hikvision ds-2df6a225x-ael\\)t3\\)_firmware -

hikvision ds-2df6a236x-ael\\(t3\\)_firmware -

hikvision ds-2df6a425x-ael\\(t3\\)_firmware -

hikvision ds-2df6a436x-ael\\(t3\\)_firmware -

hikvision ds-2df6a436x-ael\\(t5\\)_firmware -

hikvision ds-2df6a436x-aely\\(t5\\)_firmware -

hikvision ds-2df6a825x-ael_firmware -

hikvision ds-2df6a836x-ael\\(t5\\)_firmware -

hikvision ds-2df7225ix-ael\\(t3\\)_firmware -

hikvision ds-2df7225ix-aelw\\(t3\\)_firmware -

hikvision ds-2df7232ix-ael\\(t3\\)_firmware -

hikvision ds-2df7232ix-aelw\\(t3\\)_firmware -

hikvision ds-2df8225ih-ael_firmware -

hikvision ds-2df8225ih-ael\\(w\\)_firmware -

hikvision ds-2df8225ix-ael\\(t3\\)_firmware -

hikvision ds-2df8225ix-ael\\(t5\\)_firmware -

hikvision ds-2df8225ix-aelw\\(t3\\)_firmware -

hikvision ds-2df8225ix-aelw\\(t5\\)_firmware -

hikvision ds-2df8236i5x-aelw_firmware -

hikvision ds-2df8242i5x-aelw\\(t3\\)_firmware -

hikvision ds-2df8242i5x-aelw\\(t5\\)_firmware -

hikvision ds-2df8242i5x-ael\\(t3\\)_firmware -

hikvision ds-2df8242ix-ael\\(t5\\)_firmware -

hikvision ds-2df8242ix-aelw\\(t3\\)_firmware -

hikvision ds-2df8242ix-aely\\(t3\\)_firmware -

hikvision ds-2df8250i8x-ael\\(t3\\)_firmware -

hikvision ds-2df8425ix-ael\\(t3\\)_firmware -

hikvision ds-2df8425ix-ael\\(t5\\)_firmware -

hikvision ds-2df8425ix-aelw\\(t3\\)_firmware -

hikvision ds-2df8425ix-aelw\\(t5\\)_firmware -

hikvision ds-2df8436i5x-aelw\\(t3\\)_firmware -

hikvision ds-2df8442ixs-ael\\(t5\\)_firmware -

hikvision ds-2df8442ixs-aelw\\(t2\\)_firmware -

hikvision ds-2df8442ixs-aelw\\(t5\\)_firmware -

hikvision ds-2df8442ixs-aelwy\\(t5\\)_firmware -

hikvision ds-2df8442ixs-aely\\(t5\\)_firmware -

hikvision ds-2df8a442ixs-ael\\(t2\\)_firmware -

hikvision ds-2df8a442ixs-ael\\(t5\\)_firmware -

hikvision ds-2df8a442ixs-aely\\(t5\\)_firmware -

hikvision ds-2df8a442ixs-af\\/sp\\(t5\\)_firmware -

hikvision ds-2df8a442nxs-ael\\(t5\\)_firmware -

hikvision ds-2df8a842ixs-ael\\(t5\\)_firmware -

hikvision ids-2pt9a144mxs-d\\/t2_firmware -

hikvision ids-2sk718mxs-d_firmware -

hikvision ids-2sk8144ixs-d\\/j_firmware -

hikvision ids-2vs435-f840-ey_firmware -

hikvision ids-2vs435-f840-ey\\(t3\\)_firmware -

hikvision ds-2td1217b-3\\/pa_firmware -

hikvision ds-2td1217b-6\\/pa_firmware -

hikvision ds-2td1117-2\\/pa_firmware -

hikvision ds-2td1117-3\\/pa_firmware -

hikvision ds-2td1117-6\\/pa_firmware -

hikvision ds-2td4136t-9_firmware -

hikvision ds-2td4137-25\\/w_firmware -

hikvision ds-2td4137-50\\/w_firmware -

hikvision ds-2td4166t-9_firmware -

hikvision ds-2td4167-25\\/w_firmware -

hikvision ds-2td4167-50\\/w_firmware -

hikvision ds-2td6236t-50h2l_firmware -

hikvision ds-2td6237-50h4l\\/w_firmware -

hikvision ds-2td6237-75c4l\\/w_firmware -

hikvision ds-2td6266t-25h2l_firmware -

hikvision ds-2td6266t-50h2l_firmware -

hikvision ds-2td6267-100c4l\\/w_firmware -

hikvision ds-2td6267-100c4l\\/wy_firmware -

hikvision ds-2td6267-50h4l\\/w_firmware -

hikvision ds-2td6267-75c4l\\/w_firmware -

hikvision ds-2td6267-75c4l\\/wy_firmware -

hikvision ds-2td8166-100c2f\\/v2_firmware -

hikvision ds-2td8166-150ze2f\\/v2_firmware -

hikvision ds-2td8166-150zh2f\\/v2_firmware -

hikvision ds-2td8166-180ze2f\\/v2_firmware -

hikvision ds-2td8166-75c2f\\/v2_firmware -

hikvision ds-2td8167-150zc4f\\/w_firmware -

hikvision ds-2td8167-190ze2f\\/w_firmware -

hikvision ds-2td8167-190ze2f\\/wy_firmware -

hikvision ds-2td8167-230zg2f\\/w_firmware -

hikvision ds-2td8167-230zg2f\\/wy_firmware -

hikvision ds-7604ni-k1_firmware -

hikvision ds-760ni-k1\\/4p_firmware -

hikvision ds-7604ni-k1\\/4p\\/4g_firmware -

hikvision ds-7608ni-k1_firmware -

hikvision ds-7608ni-k1\\/4g_firmware -

hikvision ds-7608ni-k1\\/8p_firmware -

hikvision ds-7608ni-k1\\/8p\\/4g_firmware

hikvision ds-7616ni-k1_firmware

hikvision ds-7604ni-q1_firmware

hikvision ds-7604ni-q1\\/4p_firmware

hikvision ds-7608ni-q1_firmware

hikvision ds-7608ni-q1\\/8p_firmware

hikvision ds-7608ni-q2_firmware

hikvision ds-7608ni-q2\\/8p_firmware

hikvision ds-7616ni-q1_firmware

hikvision ds-7616ni-q2_firmware

hikvision ds-7616ni-q2\\/16p_firmware

hikvision ds-7104ni-q1_firmware

hikvision ds-7104ni-q1\\/4p_firmware

hikvision ds-7104ni-q1\\/4p\\/m_firmware

hikvision ds-7104ni-q1\\/m_firmware

hikvision ds-7108ni-q1_firmware

hikvision ds-7108ni-q1\\/8p_firmware

hikvision ds-7108ni-q1\\/8p\\/m_firmware

hikvision ds-7108ni-q1\\/m_firmware

Exploits

This Metasploit module exploits an unauthenticated command injection in a variety of Hikvision IP cameras (CVE-2021-36260) The module inserts a command into an XML payload used with an HTTP PUT request sent to the /SDK/webLanguage endpoint, resulting in command execution as the root user This module specifically attempts to exploit the blind vari ...
Hikvision Web Server Build 210702 suffers from a command injection vulnerability ...
This module exploits an unauthenticated command injection in a variety of Hikvision IP cameras (CVE-2021-36260) The module inserts a command into an XML payload used with an HTTP PUT request sent to the `/SDK/webLanguage` endpoint, resulting in command execution as the `root` user This module specifically ...

Metasploit Modules

Hikvision IP Camera Unauthenticated Command Injection

This module exploits an unauthenticated command injection in a variety of Hikvision IP cameras (CVE-2021-36260). The module inserts a command into an XML payload used with an HTTP PUT request sent to the `/SDK/webLanguage` endpoint, resulting in command execution as the `root` user. This module specifically attempts to exploit the blind variant of the attack. The module was successfully tested against an HWI-B120-D/W using firmware V5.5.101 build 200408. It was also tested against an unaffected DS-2CD2142FWD-I using firmware V5.5.0 build 170725. Please see the Hikvision advisory for a full list of affected products.

msf > use exploit/linux/http/hikvision_cve_2021_36260_blind
msf exploit(hikvision_cve_2021_36260_blind) > show targets
    ...targets...
msf exploit(hikvision_cve_2021_36260_blind) > set TARGET < target-id >
msf exploit(hikvision_cve_2021_36260_blind) > show options
    ...show and set options...
msf exploit(hikvision_cve_2021_36260_blind) > exploit

Github Repositories

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: ipvmcom/reports/security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP (watchfulipgithubio/) githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: githubcom/mcw

Python实现Poc快速测试框架,基于Selenium模拟爬取Fofa目标(可以使用普通会员测试10000+目标),批量测试。

PocSelenium Python实现Poc快速测试框架,基于Selenium模拟爬取Fofa目标(可以使用普通会员测试10000+目标),批量测试。 测试 使用hikvision cve-2021-36260 POC 测试 [*] Checking remote "************:80" [i] ETag: "0-a99-1e0" [+] Remote is not vulnerable (Code: 401) [*] Checking remote "************:38" [i]

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: ipvmcom/reports/security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP (watchfulipgithubio/) githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: githubcom/mcw

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: ipvmcom/reports/security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP (watchfulipgithubio/) githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: githubcom/mcw

the metasploit script(POC) about CVE-2021-36260

CVE-2021-36260-metasploit the metasploit script(POC) about CVE-2021-36260 A command injection vulnerability in the web server of some Hikvision product, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands preparation POC git clone githubcom/TaroballzChen/CVE-2021-36260-metasploit cd CVE-2021-362

Proof of concept (PoC) - misc PoC - Internet of (In)Security Things

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP CVE-2021-36260 Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: Dahua Authentication Bypass Dahua Console PoC: 2021-09-06 Two independent authentication bypass Due to the very high pote

简体中文 | English 简介 主要针对网络摄像头的漏洞扫描框架,目前已集成海康、大华、宇视、dlink等常见设备

Simple script to test hikvision cameras

HikExp Simple script to test hikvision cameras (CVE-2021-36260) Installation Requirements: Python Routerscan (stascorpcom/load/1-1-0-56) Git Run to install: apt install git python3 &amp;&amp; git clone githubcom/lisksemen/HikExp After scanning ips with routerscan export scan table to the application directory E

HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.

HikPwn HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 38 This project was born out of curiosity while I was capturing and watching network traffic generated by some Hikvision's software and devices Setup instructions: git clone githubcom/4n4nk3/HikPwngit cd HikPwn pip install -r requirementstxt

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: ipvmcom/reports/security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP (watchfulipgithubio/) githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: githubcom/mcw

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: ipvmcom/reports/security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP (watchfulipgithubio/) githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: githubcom/mcw

Share some archives about IoT exploits.

Awesome-IoT-exp Share some archives about IoT exploits CVE-2021-36260 NETGEAR_D7000_Authentication_Bypass TP-Link RCE CVE-2021-1965 WiFi Zero Click RCE Trigger PoC from githubcom/parsdefense/CVE-2021-1965(高通骁龙平台 CVE-2021-1965 WiFi Zero Click RCE Trigger PoC) CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

PoC misc PoC - Internet of (In)Security Things Well worth to read about these crappy (in)security things: ipvmcom/reports/security-exploits Hikvision CVE-2021-36260 2021-10-19 All credit to Watchful_IP (watchfulipgithubio/) githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Dahua CVE-2021-33044, CVE-2021-33045 2021-10-06 Details: githubcom/mcw

Brute Hikvision CAMS with CVE-2021-36260 Exploit

hikvision_brute Brute Hikvision CAMS with CVE-2021-36260 Exploit run go run src/maingo -help to get help with running args run example go run src/maingo -infile /CVE-NEW/hikvision_listtxtbak -threads 300 -max_tries 3 -timeout 10 -delay 2000 -good good_outtxt -bad bad_outtxt -err err_outtxt -unknown unknown_outtxt

简体中文 | English 简介 主要针对网络摄像头的漏洞扫描框架,目前已集成海康、大华、宇视、dlink等常见设备

海康威视RCE漏洞 批量检测和利用工具

海康威视 CVE-2021-36260 RCE 漏洞 漏洞描述 攻击者利用该漏洞可以用无限制的 root shell 来完全控制设备,即使设备的所有者受限于有限的受保护 shell(psh)。除了入侵 IP 摄像头外,还可以访问和攻击内部网络。 FOFA header="Hikvision" app="HIKVISION-视频监控"

简体中文 | English 简介 主要针对网络摄像头的漏洞扫描框架,目前已集成海康、大华、宇视、dlink等常见设备

RemoteUploader Upload to a specific web server and run remotely Module 1: RemoteUploaderServerModule() lport:int, # Pleass 0x01 ~ 0xff in range lhost:str, # Your IP address Path:str # File path 2: RemoteUploaderUploadModule() lhost:str, # Local IP or Global IP lport:int, # Download server port rh

RemoteUploader Upload to a specific web server and run remotely Module 1: RemoteUploaderServerModule() lport:int, # Pleass 0x01 ~ 0xff in range lhost:str, # Your IP address Path:str # File path 2: RemoteUploaderUploadModule() lhost:str, # Local IP or Global IP lport:int, # Download server port rh

CVE-2021-36260

CVE-2021-36260 CVE-2021-36260 /CVE-2021-36260py --rhost 1921685720 --rport 8080 --check Safe and unsafe vulnerability/verify check: (will only use 'unsafe check' if not verified with 'safe check') $/CVE-2021-36260py --rhost 1921685720 --rport 8080 --check --reboot Unsafe vulnerability/verify check: $/CVE-2021-36260py --rhost 1921685720 --rport

CVE-2021-36260

CheckHKRCE CVE-2021-36260 Source code based on: githubcom/mcw0/PoC/blob/master/CVE-2021-36260py Install Python 38 + pip install requests Windows 10 OS, Linux (Ubuntu) Used python3 CheckHKRCEpy --rhost 192168111 --rport 80 --check CheckHKRCEexe --rhost 192168111 --rport 80 --check

RemoteUploader Upload to a specific web server and run remotely Module 1: RemoteUploaderServerModule() lport:int, # Pleass 0x01 ~ 0xff in range lhost:str, # Your IP address Path:str # File path 2: RemoteUploaderUploadModule() lhost:str, # Local IP or Global IP lport:int, # Download server port rh

command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

CVE-2021-36260 CVE-2021-36260 POC command injection vulnerability in the web server of some Hikvision product Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands Exploit Title: Hikvision Web Server Build 210702 - Command Injection Exploit Author: bashis Vendor Ho

简介 主要针对网络摄像头的漏洞扫描框架,目前已集成海康、大华、宇视等常见设备。后期会加入更多摄像头设备和路由器设备。

CVE-2021-36260 Check whether the Sleep command is executed execution 1: check() rhost:str # target_host rport:int # target_port 2: SelfCommand() rhost:str # target_host rport:int # target_port command:str # os command

简体中文 | English Introduction ======= Mainly for the vulnerability scanning framework of network cameras, it has integrated common equipment such as Hikvision, Dahua, and Uniview More camera devices and router devices will be added later

A network scanner tool with GUI.

NetEye A network scanner tool with GUI 免责声明 本工具仅供安全测试,严禁用于非法用途,后果与本团队无关 鸣谢 &amp; 引用 Thanks to jorhelp for Ingram Thanks to Aiminsun for CVE-2021-36260 Thanks to chrisjd20 for hidvision config file decryptor Thanks to mcw0 for DahuaConsole

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

简体中文 | English 简介 主要针对网络摄像头的漏洞扫描框架,目前已集成海康、大华、宇视、dlink等常见设备

hikvision_brute Brute Hikvision CAMS with CVE-2021-36260 Exploit run go run src/maingo -help to get help with running args run example go run src/maingo -infile /CVE-NEW/hikvision_listtxtbak -threads 300 -max_tries 3 -timeout 10 -delay 2000 -good good_outtxt -bad bad_outtxt -err err_outtxt -unknown unknown_outtxt

简体中文 | English 简介 主要针对网络摄像头的漏洞扫描框架,目前已集成海康、大华、宇视、dlink等常见设备

Recent Articles

DDoS attacks in Q4 2021
Securelist • Alexander Gutnikov • 10 Feb 2022

News roundup Q4 2021 saw the appearance of several new DDoS botnets. A zombie network, named Abcbot by researchers, first hit the radar in July, but at the time it was little more than a simple scanner attacking Linux systems by brute-forcing weak passwords and exploiting known vulnerabilities. In October, the botnet was upgraded with DDoS functionality. Then in December, researchers at Cado Security linked the botnet to the Xanthe cryptojacking group. This is further evidence that the same botn...

80,000 internet-connected cameras still vulnerable after critical patch offered
The Register • Brandon Vigliarolo • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Just more IoT conscripts for the botnet armies

Tens of thousands of internet-facing IP cameras made by China-based Hikvision remain unpatched and exploitable despite a fix being issued for a critical security bug nearly a year ago. Researchers at Cyfirma recently published a report [PDF] claiming they found more than 80,000 cameras in more than 100 countries online, with ports open and no protection against CVE-2021-36260, a command-injection vulnerability exploitable by anyone with HTTP access to TCP ports 80 or 443 of an affected camera. A...