How Hackers Hack CCTV Cameras

Поділитися
Вставка
  • Опубліковано 31 тра 2024
  • This video will show you how hackers can hack CCTV cameras using the IP only!
    🔴 Get $100 FREE credit on Linode to create your own cloud server (Valid for 60 days)👇
    www.linode.com/zsecurity
    ------------------------------------------------------------------------------------
    Maythom personal UA-cam channel: / @maythom
    zSecurity Company - zsecurity.com/
    Community - zsecurity.org/
    Facebook - / zsecurity-14. .
    Twitter - / _zsecurity_
    Instagram - / zsecurity_org
    Linkedin - / zsecurity-org
    TikTok - / zsecurity_org
    -------------------------------------------------------------------------------------
    Resources:
    Nmap: nmap.org/
    Shodan search engine : www.shodan.io/
    Port 554 RTSP: www.speedguide.net/port.php?p...
    ------------------------------------------------------------------------------------
    Timestamps:
    0:00 Intro
    01:07 Thanks to Linode!
    02:00 Scanning the network
    05:20 Finding open ports
    06:55 Accessing the cctv via browser
    10:08 Accessing the cctv via RTSP
    14:11 Thank you!
    -------------------------------------------------------------------------------------
    ⚠️ Please be advised that this video is made for educational security purposes only. Also note that you shouldn't test on devices that you don't have permissions to test. We always have the permissions granted to test the accounts/devices used on this channel.
    I hereby affirm that the devices employed in this video are under my exclusive ownership, and the primary purpose of this content is strictly educational. It is of great importance to emphasize that this video does not, in any way, endorse or encourage any unethical activities.⚠️

КОМЕНТАРІ • 540

  • @theallinoneguy6947
    @theallinoneguy6947 10 місяців тому +47

    Bro thats the coolest thing I've seen as a student so far. Keep making content like this people really need to come out of hacking only social media accounts.

  • @TheOriginalJohnDoe
    @TheOriginalJohnDoe 9 місяців тому +29

    “And they can even listen to your personal conversations, trust me, you don’t want that” there’s so much depth to this sentence

  • @sergeant5848
    @sergeant5848 4 місяці тому +4

    Wow. That's really amazing. You mean all I have to do to hack someone's CCTV camera is gain access to the network it's on? Truly mind blowing.

  • @NikhilSharma-ud2go
    @NikhilSharma-ud2go 10 місяців тому +3

    Thanks for such valuable information

  • @karanbhutada950
    @karanbhutada950 10 місяців тому +11

    You make amazing content 💯

  • @socat9311
    @socat9311 10 місяців тому +66

    Thank you for putting effort into this. As others said this is not really hacking, apart from knowing basic network fingerprinting. You could have shown that the password is not default and at least setup a small script for brute forcing or something else

    • @shawnmendrek3544
      @shawnmendrek3544 4 місяці тому +2

      Brute forcing is redundant these days, as you get kicked out typically after a few tries. Though some do not, they are becoming rare.

    • @Javv1721
      @Javv1721 26 днів тому

      Exactly it's just scanning the network and common sense, I expected that it was going to do some special attack, like buffer overflow, or maybe some 0-day I don't know

  • @feliciaware7609
    @feliciaware7609 9 місяців тому +68

    As a Retired combat Marine I want to tell you that as what you are doing is just as important as any warrior on the battlefield. You are waging warfare against cheater on the digital battlefield. You are defending and protecting the most vulnerable of our society against these predators and cheaters. Keep up the good work Team *Topphase Resolution* ..

    • @psy237
      @psy237 7 місяців тому +1

      A Marine calling other people cheaters and predators... Truly a funny moment, can you get any more braindead?! If there were no warriors on the battlefield, there would be no war, just saying... Your enemies are literally the ones sending you abroad into a war, they aren't the ones you're then going to fight. you have literally no brain at all. how can you be so blind!

    • @BagsMcBaggerSon0
      @BagsMcBaggerSon0 6 місяців тому

      @@psy237Hey guy.

    • @sideshow4417
      @sideshow4417 4 місяці тому +1

      A combat marine? As apposed to a conflict resolution marine?

    • @shawnmendrek3544
      @shawnmendrek3544 4 місяці тому

      lmfao@@sideshow4417

  • @mrhidetheone9862
    @mrhidetheone9862 9 місяців тому +1

    Thank you for your explanation 🙏🙏🙏 From Meghalaya, Shillong.

  • @joelstolarski2244
    @joelstolarski2244 10 місяців тому +8

    Shodan is lots of fun, but $69 for casual user is costly. Make tutorial on how to set up Kali Linux to do same thing.

  • @zikobrown7366
    @zikobrown7366 10 місяців тому +230

    So basically all you did was trying default username and password and it worked. But is there a way to crack it if the password and username are not default

    • @krishnainstitute338
      @krishnainstitute338 10 місяців тому +20

      Please give solutions of your questions if user or password are different than how to connect

    • @kentallard1881
      @kentallard1881 10 місяців тому +31

      Lol,He has no clue,That's why he hasn't responded.😊😅

    • @alexanderbacklund7179
      @alexanderbacklund7179 10 місяців тому +55

      You can use a tool like burpsuite intruder to run a brute force attack using a browser, on port 85 in this case.

    • @cynet964
      @cynet964 10 місяців тому +10

      Hmm we have evil twin attack, there maybe more but this is one of them. It generally works.

    • @kingmark2782
      @kingmark2782 10 місяців тому +5

      yes there is but it takes a lot of time like if the pass is a 4 digit and is numbers like 0009 if you could do 1 pass try per 10sec it would take 90sec but how ever it could take years for bigger numbers .

  • @CareerWithTech
    @CareerWithTech 9 місяців тому +2

    Just a question will the user know that someone has gained the access through the ip add or MAC add which the system has received as i entered into the network?

  • @cctvmanbob
    @cctvmanbob 8 місяців тому +3

    Many vendors for cctv now do not have a default , they use " secure onr receipt" , which means the camera needs to be activated on power up .
    The user now has to create a user name and password before it ca be used .

  • @oetken007
    @oetken007 9 місяців тому +5

    SNMP or ONVIF ist also a nice option. SNMP-Viewer lists all devices and shows some information. Also it is possible to controll some features like ptz.

    • @secretflu-he4tb
      @secretflu-he4tb 6 місяців тому

      How to use that?

    • @oetken007
      @oetken007 6 місяців тому

      @@secretflu-he4tb open the software, scan for devices and control a device. Very easy and self explaining

  • @vishaalkumaranandan2894
    @vishaalkumaranandan2894 10 місяців тому +2

    please post videos on portforwarding for social engineering

  • @mauricealgorithm7320
    @mauricealgorithm7320 10 місяців тому +9

    Nice tuitorial but this only works on the same network.Can you show on how to use public IP to access the cameras with complicated passwords?

    • @goliath760
      @goliath760 9 місяців тому

      No way !

    • @Yup728
      @Yup728 9 місяців тому

      Then learn how to access public wifi

  • @b.h.8137
    @b.h.8137 9 місяців тому +1

    Hi! I'm planning on setting up security cameras, and I have some questions. Besides changing the default username and password, what else do you suggest if I can't close down the port, because I still want the camera to record to a remote server. Is there any other solution for recording to a remote server, like not directly through the camara's software? Would creating a separate subnetwork for the camera help with anything? How do I know what the reputable brands are?
    Thanks for the answer!

    • @brinza888
      @brinza888 6 місяців тому

      First of all separate your security cameras network on router, they must be in a different LAN segment. The best variant is when your cameras connected with a wire (not WiFi). So this segment should be not available from any WiFi network.
      The next idea is to use VPN connection. On your remote server you should setup a VPN server, and your router should be connected to this VPN server (many modern routers support VPN client).
      Also you should configure your "Home" LAN segment to be able to manage cameras from your PC/Laptop. And of course "Home" LAN segment is only for you as owner, another people (guests) should use "Guest" LAN segment (with another WiFi network). So you will be able to easily manage permissions (ACLs).
      With this setup with properly configured segments and ACLs, your security cameras will be able to record to a remote server, you will be able to manage cameras from your LAN, guests will be able to access Internet without any access to cameras.

  • @aboaliu657
    @aboaliu657 10 місяців тому +3

    بارك الله بيك ميثم ❤❤❤

  • @kyambaddegerald9453
    @kyambaddegerald9453 8 місяців тому +1

    I love your teaching I get everything thank u❤❤

  • @DavidWilson-me6bs
    @DavidWilson-me6bs 10 місяців тому +9

    Great video. I've just returned to the hacking course and just completed the settup lectures and it's this type of video that makes hacking fun! Thank you for sharing.👍

  • @GrowWithNanha
    @GrowWithNanha 10 місяців тому +4

    Bro can you please give a brief guide for cyber security roadmap what to do really for be a good ethical hacker

  • @_47_acm_
    @_47_acm_ 8 місяців тому

    Very Well Explained !!!!!

  • @khalidhusain4671
    @khalidhusain4671 10 місяців тому

    Thanks for information 🔥

  • @soumyadeeppatra
    @soumyadeeppatra Місяць тому

    is it for only wireless camera or wired camera too,both of them?

  • @stanceworks7995
    @stanceworks7995 4 дні тому

    Can i do this via cellular network or can it only be done if you on same wifi? Neighbours installed cameras over my house property which is private

  • @saidosta57
    @saidosta57 7 місяців тому +3

    great video, but you should mention that this attack was a local attack, the hackers sometimes would hack you remotely, and the ip address would be different to connect to that CCTV camera..

    • @sirbluffalot8460
      @sirbluffalot8460 6 місяців тому

      He did mention... sort of... check time around 02:20

  • @kumarakshit3599
    @kumarakshit3599 5 місяців тому +22

    00:05 Hackers can access security cameras without owners noticing
    01:56 Gathering information about a CCTV security camera
    03:46 Confirmed the device as a security camera system
    05:34 Nmap is a network mapping tool used to identify devices and running services on a network.
    07:27 Remote login successfully achieved using default username and password
    09:19 Hackers can access and control security cameras through vulnerable ports.
    11:18 Port 554 supports rtsp and rtsp
    13:14 Default username and password of a security camera system can be easily hacked.

  • @user-vg3jh7lg6o
    @user-vg3jh7lg6o 8 місяців тому

    Thanks for the info

  • @shatangatang
    @shatangatang 5 місяців тому

    Awesome video bro thank you

  • @user-zk3pp9jt5y
    @user-zk3pp9jt5y 2 місяці тому +1

    I've wondered what Kali version you're using???
    And thanks for the tutorial keep up the good work.

    • @paulrheinert
      @paulrheinert 16 годин тому

      Desktop obv and version probably 64 Bit

  • @Jaybie2024
    @Jaybie2024 2 місяці тому

    does this apply only to cctvs connected in network or can apply to physically connected cctvs

  • @Ozikam
    @Ozikam 6 місяців тому +2

    such security breaking is more for children. If you want to show breaking camera security, you could have mentioned adding random serial numbers to the application, searching for cameras on the public network, etc.

  • @klesoluzon7107
    @klesoluzon7107 10 місяців тому

    thank you sirrr ❤ do another videoo you're the best 🎉

  • @SharmaJiDe
    @SharmaJiDe 7 місяців тому +1

    This video is actually awesome as the content here in this video is very very cool and awesome love you brother from india :🏴🏴

  • @divyeshgaigol9035
    @divyeshgaigol9035 10 місяців тому +1

    can we use kali netdiscover instead of arp-scan yea i know both them are the same but i find netdiscover to be more friendly

  • @m_jayfly-sh5pc
    @m_jayfly-sh5pc 10 місяців тому +6

    Hacker be like; bap re yeh toh dhoti khol raha hai😂😂( only Indian can understand )

  • @FlavioBernardesFlaberBR
    @FlavioBernardesFlaberBR 27 днів тому

    I have two questions for you. I installed cameras in a house I rented in another city. However, my internet provider does not allow me to port forward, so I cannot access the cameras outside of the house. The cameras are iCSee, and I can view them on my cell phone, but I would like to view them on my computer. I believe it must be possible because I can view them on my cell phone, but I haven't been able to figure out how to do it on my computer. The Internet provider informed me that they charge an amount for each port forward, and only they can do it.
    Another thing is that I tried using Windows and VLC, but I couldn't see my cameras even when I was on the same network. Can you help me with this matter?

  • @hugointerial6820
    @hugointerial6820 7 місяців тому +1

    How can we connect if theres not a local area network? How can we check that cameras standing outside network? Only with the IP Camera Adress? Regards

  • @Mohdswing
    @Mohdswing 9 місяців тому +3

    What if the camera is not installed in the local network as I’m in
    What if I want to gain access to cctv camera which is in different network?
    Plz help

  • @WASIKEERIAS-zk1ln
    @WASIKEERIAS-zk1ln 20 днів тому +1

    Thank u some much but i have a question and a request .In what range do the cameras have to be ,because some times our targets are far so could u teach us how we can get those at a distance

  • @fillrctm1684
    @fillrctm1684 9 місяців тому +19

    Best way to stay safe is to have your cameras completely offline. Stay away from those that connect to wifi if possible. I simply use some wired dashcams for surveillance they record using motion censor and all footage is stored in a storage that only I have access to. I set up a good system for less than $400 and has been running for years

    • @yousaffmohammad1211
      @yousaffmohammad1211 9 місяців тому

      @fillrctm1684 Can you tell me about a guide or outline on how to go about setting such a system.

    • @opponoastos
      @opponoastos 9 місяців тому

      @@yousaffmohammad1211 Just get a stand-alone dvr/cams system and don't connect it to a internet router.

    • @sirajahmed2003
      @sirajahmed2003 7 місяців тому +1

      But you cannot watch live stream in that case

    • @fairytales9404
      @fairytales9404 4 місяці тому

      but they still might yack the dvd player and gain acsess and watch what u can watch

  • @modys434
    @modys434 7 місяців тому

    Awesome ,thanks 🤩🤩😍

  • @nassssssssser1
    @nassssssssser1 10 місяців тому +1

    thank you for this content i hope to fox on more hacking technic that give us more knowllegment

  • @maduresenerd5716
    @maduresenerd5716 10 місяців тому

    Did u use WSL or Virtual Machine in your computer?

  • @rangelitoxavier
    @rangelitoxavier 7 місяців тому

    Great content, very thanks

  • @user-xe3ys9xl6w
    @user-xe3ys9xl6w 10 місяців тому

    Love You From India | Kerala.

  • @alisherrosulov9016
    @alisherrosulov9016 2 місяці тому

    is nmap for only cameras? what kind of cameras? my neighbour has a camera but not connected with wi-fi, it connected with cabel.

  • @B20C0
    @B20C0 2 місяці тому

    7:56 since the camera uses http (unencrypted), you could also try to arp-spoof the camera and the (likely) client that configures the camera and then capture the packages (including the credentials) in clear text. Someone would have to log in first, though.

  • @downhathandr6698
    @downhathandr6698 7 місяців тому

    very well explained

  • @truongvuuc1724
    @truongvuuc1724 Місяць тому

    Does it have to be on the same LAN as the camera to be able to hack like that or can WAN also do it?

  • @mohitthakur5988
    @mohitthakur5988 10 місяців тому +1

    Thanks brother

  • @DWTxgamer
    @DWTxgamer 2 місяці тому

    Qusetion what github repository did you find the login page??

  • @osamaalqaisi7232
    @osamaalqaisi7232 Місяць тому

    the vlc step on my end didnt work on either linux nor windows so tell me what should i do

  • @Coodblood
    @Coodblood 7 місяців тому

    السلام عليكم ورحمةالله وبركاته
    اشكرك على مشاركتك المعلومات القيمة والتي لم اكن اعلم عنها شي لاني استخدم EZVIZ Smart Home Camera H3 وكنت احيان اجد بعض الفديوهات غير كامله ويتم كسر سيارتي وسرقتها ولم اجد اجابه كافية
    ف اتمني انك تعمل فديو توضيحي عن هذه النوعية وكيفية الحماية من المتطفلين ولك جزيل الشكر 👍❤😘

  • @oentrepreneur
    @oentrepreneur 6 місяців тому

    Best video I've seen on hacking cctv cameras

  • @yasirhashmi165
    @yasirhashmi165 Місяць тому

    Very informative. Thanks. My question is how can v close port 85 & 554. Is there a way to stop port forwarding to hacker. & safety measure to protect us against NMAP

  • @royeriksen103
    @royeriksen103 Місяць тому

    Thanks for making this video. Novice users might not understand the premises for doing this "hack." First of all, you need to be on the same network as the camera,and secondly; the user did not change default login ID. Anyway, maybe you stir up the curiosity in someone, making them search for knowledge? And, I agree with some of the commentators; What you show is not really hacking. Gaining access to the Wi-Fi is... Best regards from Norway

  • @Tomatechs558
    @Tomatechs558 6 місяців тому

    Like your content thanks men😀

  • @user-vm4mv3se3r
    @user-vm4mv3se3r Місяць тому

    What tools in kali Linux did you use?

  • @Hausa-Cinema
    @Hausa-Cinema 7 місяців тому

    Love From Nigeria 🇳🇬 ❤

  • @Niykow
    @Niykow 6 місяців тому

    do you need to connect to the same wifi network where the camera is connected?

  • @ayeshaabid5328
    @ayeshaabid5328 5 місяців тому

    If i didn't have Wlan option in ifcinfig so which other option i should to choose??? Tell me

  • @Al-Sauma-Global-resources.
    @Al-Sauma-Global-resources. 2 місяці тому

    thanks very much!!!

  • @MR.MARIO_DEV
    @MR.MARIO_DEV 9 місяців тому +2

    Love from morocco❤❤

  • @lyamikrayan8978
    @lyamikrayan8978 10 місяців тому +1

    Best cybersecurity channel ❤

  • @alientec258
    @alientec258 10 місяців тому

    good Content, thanks :D

  • @user-kd1bp5vk5e
    @user-kd1bp5vk5e 10 місяців тому +1

    loved it
    i want more please

  • @CodeXpert3
    @CodeXpert3 10 місяців тому +2

    I like your videos😊

  • @zattut
    @zattut 7 місяців тому

    So they have to have access to the local network first? How would they do it from anywhere?

  • @firoj.siddiki
    @firoj.siddiki 8 місяців тому +1

    arp scan only able to list because you were connected to the same network. Am I right?

  • @mohammadwasim9062
    @mohammadwasim9062 8 місяців тому +2

    When you can guess the username and password, then why don’t do that simply by log in😂

  • @alekshahalev1124
    @alekshahalev1124 10 місяців тому

    First to view. Good job man. Good video

  • @Mrbeas362
    @Mrbeas362 10 місяців тому

    If I insert the adapter and connect wifi to my virtual machanie the virtual machanie starts lagging can you give a solution to this problem

  • @MaskVlogger23
    @MaskVlogger23 9 місяців тому

    Hello sir I am opening a cctv ip in chrome but it's not open but after
    i connect the same cctv network in my phone so it's working but without connect same network how we can open ip on browser.

  • @robertokiilljunior8566
    @robertokiilljunior8566 5 місяців тому

    Could you show a video of a CCTV security camera and its microSD card being protected by Kali Linux?
    Please, how to protect the microSD, SSD, HD or HDD from Kali Linux attacks?
    What Iptables rules can we use to defend security cameras?
    Which antivirus protects security cameras against Pentest attacks?
    Congratulations for the information.

  • @vikramm4506
    @vikramm4506 10 місяців тому +1

    Very informative, thanks. But what if the default password has been changed? Please make a video about that scenario

    • @leo___333
      @leo___333 10 місяців тому +4

      Brute force it

    • @sujalchauhan6192
      @sujalchauhan6192 10 місяців тому

      ​@@leo___333what if the pass is super strong

    • @divyeshgaigol9035
      @divyeshgaigol9035 10 місяців тому

      @@leo___333 yo mate your cpu is gonna get toasty and gpu well soon or later its gonna be on life support🩻🩻 i tried it with my home camera took me 2 days with brute force and later i found out my i7 12th gen was dead

    • @TiagoSilva-ql3fw
      @TiagoSilva-ql3fw 7 місяців тому

      almost every software as limit of passwords intruduced and will block account for like 30 min@@leo___333

    • @i_am_dumb1070
      @i_am_dumb1070 5 місяців тому

      @@leo___333 many have a 5 or 6 limit what then , can we do sqli or some other attack like ddos the camera and using phshing sms ask user to submit the password on fake login page

  • @Loskii19
    @Loskii19 4 місяці тому

    yo bro just a question, but when I do the command to Ifconfig, I cant find wlan0 there and if I use another one such as eth0, when I scan it it says stuff like unknown: locally administered. Please tell me how to fix this.

  • @IslamAudioStation
    @IslamAudioStation 10 місяців тому +1

    as selamun alekyum, nice tutorial.

  • @pubgmobile-ps1vh
    @pubgmobile-ps1vh 5 місяців тому

    does this only only work on a local network or does it work on a global network ???

  • @Ms.7k
    @Ms.7k 22 дні тому

    Good job pro 🎉

  • @cyberfox981
    @cyberfox981 2 місяці тому

    Interesting presentation. But approach in your video assume user name and passwords is still at factory settings. What is the story if that is not the case, do we really make system much more secure just by changing pass or we entering in the trap of false sense of security?

  • @innohnakitare9834
    @innohnakitare9834 10 місяців тому +1

    what if you don't have wifi adapter but you are connected to that network

  • @hammadullah7684
    @hammadullah7684 9 місяців тому

    Nice explained

  • @JLREQ195
    @JLREQ195 10 місяців тому

    i think its possible to do from the outside of the network...i also understand the use of OSINT getting the admin password

  • @muslimtiktokshorts129
    @muslimtiktokshorts129 14 днів тому

    which kali do i odwnload there are multiple options.

  • @ninja2299
    @ninja2299 8 місяців тому +7

    But u just hacked ur own cctv isn't it ?

    • @gopiverma4181
      @gopiverma4181 Місяць тому +1

      The camera is connected via WiFi ...so he used his WiFi to hack CCTV...
      So if you want to hack neighbours camera, just connect to their WiFi

  • @roguesecurity
    @roguesecurity 10 місяців тому

    which browser are you using?

  • @user-fk8bv9hj7k
    @user-fk8bv9hj7k 7 місяців тому

    mine says msrpc, microsoft-ds, and wsdapi. is there any way i can access cctv with these options???

  • @user-jf5de7jp9d
    @user-jf5de7jp9d 9 місяців тому

    great video 😍😍😍

  • @t-seriess431
    @t-seriess431 10 місяців тому

    Love From Nepal...🇳🇵

  • @andersonleite766
    @andersonleite766 5 місяців тому

    Great video.

  • @user-dk1kr6ej4b
    @user-dk1kr6ej4b 2 місяці тому

    Really nice❤

  • @karunadhamapurkar4790
    @karunadhamapurkar4790 6 місяців тому

    Hi sir. What if camera is cinnected to eth0 i. e wired connection. How to find ip using arp

  • @dariusjackony2716
    @dariusjackony2716 7 місяців тому

    Thanks bro

  • @anonym-pd4il
    @anonym-pd4il 5 місяців тому

    3:52 It says permission denied and at that 10.0.1 thing it says unkown: locally administered

  • @Mrcityrats
    @Mrcityrats 2 місяці тому

    Thanks bro. I love you bro

  • @dariusjackony2716
    @dariusjackony2716 7 місяців тому

    Which pc are you using

  • @shobhit1529
    @shobhit1529 10 місяців тому

    hello sir i urgently require your help regarding an issue im facing with my home cctv, it is a v380s and i view it through my phone when im out of the house but it can also run in 3 more devices. i want to have god mode for my cctv camera so that i can pause the video or stop broadcast whenever i want and i also want to know how many devices are viewing the recording at that moment
    been ur subscriber since the early days. i desperately hope u have a solution

  • @jeevangunjawate5493
    @jeevangunjawate5493 10 місяців тому +2

    Is it possible to do all this if we are not in same network. And if not can you make a video about it

  • @jatinyadav6857
    @jatinyadav6857 10 місяців тому +1

    Sir,I am going to purchase the vip membership of your website, so can I get access to your courses on your website after becoming a vip member

  • @JustinBilyj
    @JustinBilyj 10 місяців тому +8

    Would love to see you make videos on hacking drones