Home / exploitsPDF  

Dreambox WebControl Remote Acess

Posted on 30 November -0001

<HTML><HEAD><TITLE>Dreambox WebControl Remote Acess</TITLE><META http-equiv="Content-Type" content="text/html; charset=utf-8"></HEAD><BODY>########################################################################### Hello guys, I'm bringing a vulnerability in the product "DreamBox". It allows you to have a direct remote control of your browser, using the service "WebControl". Much of the machines that use this service use password, then I will teach how to find the unauthorized service. ########################################################################### First, create an account on Shodan: https://www.shodan.io/ Soon after, search for "Dreambox 200 ok". When you open the link of your victim with ip:port, you will have access to the DreamBox WebControl. ############################################################################# Enjoy Script for automating the search: https://github.com/ninj4c0d3r/ShodanCli How to use: After installing, run with "python shodancli.py --shodan 'Dreambox 200 ok'." ####################################################################### DEMO: http://imgur.com/a/28nBt</BODY></HTML>

 

TOP