Jump to content

Carbon_Digital_Solutions

Members
  • Content Count

    1
  • Joined

  • Last visited

Community Reputation

0 Neutral

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

  1. Carbon_Digital_Solutions

    Hacking Zosi DVR - goal: to access a standard vid stream

    I'd certainly like to Hear about this, I just got hired to Extract data from the System, Zosi tells me I have to use a fat32 thumb drive no larger than 64gb.... can you imagine moving 2tb of data 64gb at a time? I'm making a byte-to-byte copy of the drive using a Ubuntu computer with the dd command. I found a bunch of UDP Ports open using NMAP and tried some packet captures on Wireshark. The two devices are on a direct connect network. Does anyone know how to use the "device CMD" in the ZOSI "AVSS" pc application? I tried some commands like "ls -a, pwd, cd /" but none of them show any responses. I can only assume the system is running Linux of some type, but the HDD seems to have its own filesystem because even my Linux machine can't recognize the filesystem format, and its got support for almost any filesystem you can imagine. Open ports PORT STATE SERVICE VERSION 774/udp open|filtered acmaint_dbd 1031/udp open|filtered iad2 1058/udp open|filtered nim 8001/udp open|filtered vcom-tunnel 20249/udp open|filtered unknown 20465/udp open|filtered unknown 21358/udp open|filtered unknown 22846/udp open|filtered unknown 33717/udp open|filtered unknown 37843/udp open|filtered unknown 47624/udp open|filtered directplaysrvr 49189/udp open|filtered unknown -------------------------------------------------SCAN OUTPUT------------------------------------------------------------------------------- Starting Nmap 7.92 ( https://nmap.org ) at 2022-12-31 23:03 Mountain Standard Time NSE: Loaded 296 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 23:03 NSE: [shodan-api] Error: Please specify your ShodanAPI key with the shodan-api.apikey argument NSE: [mtrace] A source IP must be provided through fromip argument. Completed NSE at 23:04, 10.72s elapsed Initiating NSE at 23:04 Completed NSE at 23:04, 0.00s elapsed Initiating NSE at 23:04 Completed NSE at 23:04, 0.00s elapsed Pre-scan script results: |_hostmap-robtex: *TEMPORARILY DISABLED* due to changes in Robtex's API. See https://www.robtex.com/api/ | targets-asn: |_ targets-asn.asn is a mandatory parameter |_http-robtex-shared-ns: *TEMPORARILY DISABLED* due to changes in Robtex's API. See https://www.robtex.com/api/ | broadcast-igmp-discovery: Scanning 192.168.1.10 [1 port] Completed ARP Ping Scan at 23:04, 0.03s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 23:04 Completed Parallel DNS resolution of 1 host. at 23:04, 13.04s elapsed Initiating SYN Stealth Scan at 23:04 Scanning 192.168.1.10 [1000 ports] Completed SYN Stealth Scan at 23:04, 0.17s elapsed (1000 total ports) Initiating UDP Scan at 23:04 Scanning 192.168.1.10 [1000 ports] Increasing send delay for 192.168.1.10 from 0 to 50 due to max_successful_tryno increase to 5 Increasing send delay for 192.168.1.10 from 50 to 100 due to max_successful_tryno increase to 6 Warning: 192.168.1.10 giving up on port because retransmission cap hit (6). Increasing send delay for 192.168.1.10 from 100 to 200 due to 11 out of 11 dropped probes since last increase. Increasing send delay for 192.168.1.10 from 200 to 400 due to 11 out of 11 dropped probes since last increase. UDP Scan Timing: About 6.19% done; ETC: 23:12 (0:07:50 remaining) Increasing send delay for 192.168.1.10 from 400 to 800 due to 11 out of 11 dropped probes since last increase. UDP Scan Timing: About 92.06% done; ETC: 23:20 (0:01:16 remaining) Completed UDP Scan at 23:20, 989.67s elapsed (1000 total ports) Initiating Service scan at 23:20 Scanning 12 services on 192.168.1.10 Service scan Timing: About 8.33% done; ETC: 23:40 (0:17:58 remaining) Completed Service scan at 23:22, 97.67s elapsed (12 services on 1 host) Initiating OS detection (try #1) against 192.168.1.10 Retrying OS detection (try #2) against 192.168.1.10 NSE: Script scanning 192.168.1.10. Initiating NSE at 23:22 Completed NSE at 23:25, 168.63s elapsed Initiating NSE at 23:25 Completed NSE at 23:25, 1.03s elapsed Initiating NSE at 23:25 Completed NSE at 23:25, 0.00s elapsed Nmap scan report for 192.168.1.10 Host is up (0.0016s latency). Not shown: 1000 closed tcp ports (reset), 988 closed udp ports (port-unreach) PORT STATE SERVICE VERSION 774/udp open|filtered acmaint_dbd 1031/udp open|filtered iad2 1058/udp open|filtered nim 8001/udp open|filtered vcom-tunnel 20249/udp open|filtered unknown 20465/udp open|filtered unknown 21358/udp open|filtered unknown 22846/udp open|filtered unknown 33717/udp open|filtered unknown 37843/udp open|filtered unknown 47624/udp open|filtered directplaysrvr 49189/udp open|filtered unknown MAC Address: REDACTED (Ieee Registration Authority) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop Host script results: |_ipidseq: ERROR: Script execution failed (use -d to debug) |_fcrdns: FAIL (No PTR record) |_path-mtu: ERROR: Script execution failed (use -d to debug) | traceroute-geolocation: | HOP RTT ADDRESS GEOLOCATION |_ 1 1.62 192.168.1.10 - ,- |_firewalk: ERROR: Script execution failed (use -d to debug) TRACEROUTE HOP RTT ADDRESS 1 1.62 ms 192.168.1.10 NSE: Script Post-scanning. Initiating NSE at 23:25 Completed NSE at 23:25, 0.00s elapsed Initiating NSE at 23:25 Completed NSE at 23:25, 0.00s elapsed Initiating NSE at 23:25 Completed NSE at 23:25, 0.00s elapsed Read data files from: F:\Network Programs\Nmap OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 1286.28 seconds Raw packets sent: 2448 (111.782KB) | Rcvd: 2008 (114.969KB)
×