Skip to content

haingn/LoHongCam-CVE-2021-33044

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 

Repository files navigation

CVE-2021-33044

Dahua IPC/VTH/VTO devices auth bypass exploit

About:

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.

use - python3 dahua_exploit.py http(s)://ip:port

Author

D0rkerDevil

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages