DVR-Exploiter : DVR-Exploiter a Bash Script Program Exploit The DVR’s

DVR-Exploiter a Bash Script Program Exploit The DVR’s Based on CVE-2018-999.  [*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel [*] DVR-Exploiter By: Belahsan Ouerghi [*] Contact: www.facebook.com/ouerghi.belahsan [*] Youtube Tutorial: https://www.youtube.com/watch?v=vdnATjE_4II [*] Dorks: intitle:”DVR Login” html:”/login.rsp” “Server: GNU rsp/1.1” Tested In DVR Novo CeNova QSee Pulnix XVR 5 in …