Jump to content

tatto83

Members
  • Content Count

    1
  • Joined

  • Last visited

Community Reputation

0 Neutral
  1. Hi! Can i change boot logo DVR? Is a Safire DVR but it is created by Hikvision. I have scanned the open doors: ********************************** Starting Nmap 7.60 ( https://nmap.org ) at 2018-03-14 12:14 ora solare Europa occidentale NSE: Loaded 146 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 12:14 Completed NSE at 12:14, 0.00s elapsed Initiating NSE at 12:14 Completed NSE at 12:14, 0.00s elapsed Initiating ARP Ping Scan at 12:14 Scanning 192.168.1.16 [1 port] Completed ARP Ping Scan at 12:14, 1.12s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 12:14 Completed Parallel DNS resolution of 1 host. at 12:14, 0.03s elapsed Initiating SYN Stealth Scan at 12:14 Scanning 192.168.1.16 [65535 ports] Discovered open port 554/tcp on 192.168.1.16 Discovered open port 80/tcp on 192.168.1.16 Discovered open port 9010/tcp on 192.168.1.16 Discovered open port 30960/tcp on 192.168.1.16 Discovered open port 880/tcp on 192.168.1.16 Discovered open port 9020/tcp on 192.168.1.16 Discovered open port 49152/tcp on 192.168.1.16 Discovered open port 8000/tcp on 192.168.1.16 Discovered open port 53000/tcp on 192.168.1.16 Completed SYN Stealth Scan at 12:15, 57.17s elapsed (65535 total ports) Initiating Service scan at 12:15 Scanning 9 services on 192.168.1.16 Completed Service scan at 12:17, 146.30s elapsed (9 services on 1 host) Initiating OS detection (try #1) against 192.168.1.16 NSE: Script scanning 192.168.1.16. Initiating NSE at 12:17 Completed NSE at 12:17, 7.20s elapsed Initiating NSE at 12:17 Completed NSE at 12:17, 1.02s elapsed Nmap scan report for 192.168.1.16 Host is up (0.0023s latency). Not shown: 65526 closed ports PORT STATE SERVICE VERSION 80/tcp open http Hikvision Network Video Recorder http admin |_http-favicon: Unknown favicon MD5: 89B932FCC47CF4CA3FAADB0CFDEF89CF | http-methods: | Supported Methods: OPTIONS GET HEAD POST PUT DELETE |_ Potentially risky methods: PUT DELETE |_http-server-header: DNVRS-Webs |_http-title: Site doesn't have a title (text/html). 554/tcp open rtsp Apple AirTunes rtspd |_rtsp-methods: ERROR: Script execution failed (use -d to debug) 880/tcp open unknown 8000/tcp open ipcam Hikvision IPCam control port 9010/tcp open sdr? 9020/tcp open tambora? | fingerprint-strings: | DNSVersionBindReq: | <?xml version="1.0" encoding="utf-8"?> | | 129 | |_ 69da513c7a1fcc9ebe1b125c50bde3e0 30960/tcp open tcpwrapped 49152/tcp open upnp Portable SDK for UPnP devices 1.6.18 (Linux 3.10.0; UPnP 1.0) 53000/tcp open unknown 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port9020-TCP:V=7.60%I=7%D=3/14%Time=5AA90462%P=i686-pc-windows-windows% SF:r(DNSVersionBindReq,96,"\x9e\xba\xac\xe9\x01\0\0\0\0\0\0\0<\x08\x20P\0\ SF:0\0\0\0\0\0\0\0\0\0V\0\0\0\0<\?xml\x20version=\"1\.0\"\x20encoding=\"ut SF:f-8\"\?>\n\r\n129\r\n\r\n69da513c SF:7a1fcc9ebe1b125c50bde3e0"); MAC Address: A4:14:37:B9:1F:7E (Hangzhou Hikvision Digital Technology) Device type: general purpose Running: Linux 2.6.X|3.X OS CPE: cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3 OS details: Linux 2.6.32 - 3.10 Uptime guess: 0.028 days (since Wed Mar 14 11:37:34 2018) Network Distance: 1 hop TCP Sequence Prediction: Difficulty=262 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OSs: Mac OS X, Linux; Device: webcam; CPE: cpe:/o:apple:mac_os_x, cpe:/o:linux:linux_kernel:3.10.0 TRACEROUTE HOP RTT ADDRESS 1 2.26 ms 192.168.1.16 NSE: Script Post-scanning. Initiating NSE at 12:17 Completed NSE at 12:17, 0.00s elapsed Initiating NSE at 12:17 Completed NSE at 12:17, 0.00s elapsed Read data files from: C:\Program Files (x86)\Nmap OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 220.92 seconds Raw packets sent: 65558 (2.885MB) | Rcvd: 65593 (2.625MB) *********************** Telnet is close. How can I do? Thanks
×