How to hack a CCTV camera with primitive methods

Поділитися
Вставка
  • Опубліковано 13 жов 2024
  • Sophos researcher James Lyne demonstrates how to hack an Internet-connected CCTV camera and an Android-powered phone using staggeringly simple methods.
    According to Lyne, the nascent Internet of Things in scarily immature when it comes to cyber-security - a flaw that needs to be urgently addressed.

КОМЕНТАРІ • 1,4 тис.

  • @BHAI5II4355
    @BHAI5II4355 4 роки тому +71

    I am CCTV technician with 12 years experience. Here are some tips to make your CCTV system security very strong.
    ALWAYS CHANGE YOUR DEFAULT PORT NUMBER. and always keep very strong passwords with special characters.
    If possible never use default domain given by the manufacturer. Use Static IP. And just open only one port number in your router port forwarding.
    For a common person. First two precautions are enough to make CCTV security strong and safe.

    • @thatjlyn
      @thatjlyn 4 роки тому +2

      Thank you

    • @anonymous19360
      @anonymous19360 6 місяців тому +1

      how to contact you

    • @dalmav23
      @dalmav23 3 місяці тому

      I’ll still find that port number one way or another😳😳

    • @bkw1949
      @bkw1949 2 місяці тому

      @@dalmav23 its so cringe when ppl say "change default port" ...

  • @rogerwilco2
    @rogerwilco2 8 років тому +62

    In my experience, nearly all hardware manufacturers have no clue about software, let alone security. The Internet of Things is going to be a security drama for a long time.

  • @Dansk55
    @Dansk55 4 роки тому +22

    With the CCTV exploit, wouldn't the wifi camera need to be port forwarding into the internet? If its closed and only local, he would need access to the switch

    • @FlowtnWitWalden
      @FlowtnWitWalden 4 роки тому +5

      go ahead, continue providing real operative hacking clues in the form of questions, thank you, LMFAO!

  • @dosadosa112
    @dosadosa112 Рік тому +74

    Installed it myself without any issues. The wifi signal is great even ua-cam.com/users/postUgkxE_D_sddGAdiVUKp7PkkmyxO7bRtgqmk5 when the router is located far away. I really enjoy the night vision feature that allows me to see clearly any activity near our house (mostly cars and wild animals). The motion detection is helpful to me as well to monitor what happens on our front.

  • @friedkitchenrce
    @friedkitchenrce 8 років тому +747

    This is not a how to. This is the post-how to. He didn't show the how to part. He only showed what can be done.

    • @orion5470
      @orion5470 8 років тому +16

      True

    • @kristi8431
      @kristi8431 7 років тому +27

      Bruce agreed. he doesn't show us how to do it, just what it looks like when he does it. NOT COOL!

    • @lorenzoiotti
      @lorenzoiotti 7 років тому +2

      Bruce this was a flow in the old internet browser, but you can still use meterpreter to hack new android versions

    • @1THEASSASIN
      @1THEASSASIN 7 років тому +5

      if you can't find it means you can't do it

    • @mrlawilliamsukwarmachine4904
      @mrlawilliamsukwarmachine4904 7 років тому +37

      he showed exactly how to do it. Do you want him to hold your hand, too?
      It said kali linux. If you know tech, you can work out from what he said and what he did...and a quick google search. everything you need to know, he said (and more) in this video. If you didn't get it...then you have no business trying this kind of thing. You are not a tech....you're looking to cause trouble.

  • @LearnCCTV
    @LearnCCTV 4 роки тому +61

    No IP cameras (or other devices) are 100% safe on the Internet. Thank you for the video...

    • @DxBlack
      @DxBlack 4 роки тому +5

      You know you only posted for the free "advert" to your channel, since this is a common-sense statement AND this video is fricking 5 years old...

    • @LearnCCTV
      @LearnCCTV 4 роки тому +3

      @@DxBlack So what? Are you an Internet judge or something? Whatever

    • @charleswellington1627
      @charleswellington1627 4 роки тому

      We are the perfect , most reliable and distinctive producer of Fake Money That Looks Real ,Counterfeit Money For Sale ,Fake Money For Sale Banknotes , we produce top quality USD,CAD ,AUD,YEN,GBP ,EUR,AED ,etc just contact via email at philipsdustin@outlook.com for more details

    • @loganemily8803
      @loganemily8803 4 роки тому

      In less than 30minutes CYBERSPYZIE on INSTAGRAM hack my neighbor cctv camera

    • @loganemily8803
      @loganemily8803 4 роки тому

      In less than 30minutes CYBERSPYZIE on INSTAGRAM hack my neighbor cctv camera

  • @grande_sommy
    @grande_sommy 2 роки тому +9

    *thanks I really appreciate your understanding and hardwork I recommend you as the best CCTV engineer*

  • @BrettonFerguson
    @BrettonFerguson Рік тому

    It doesn't even have to be a hacked website. Any owner of any website can access your computer and smartphone's info microphone and camera in the same way.

  • @vavrvm5533
    @vavrvm5533 6 років тому +18

    Might be good to blur the faces of the people who did not give permission to be posted here. I hope you informed the owners of those cctvs to upgrade their systems. Educational hacking should include ethical posting.

  • @rogerwilco2
    @rogerwilco2 8 років тому +5

    It's not by accident that he doesn't mention iOS/iPhone. They're not perfect, but security is a lot better, mostly because you get OS upgrades on time and for free for 4-5 years.

    • @tettracoins7690
      @tettracoins7690 8 років тому +2

      +RogerWilco OS upgrades does not mean it is more secure. If someone finds a zero day bug in the new upgrade then you are going to get possibly considerably less security. Security is an illusion.

  • @gorgeousdzastr
    @gorgeousdzastr 5 років тому +1

    Is it possible to access CCT on past days of the recorded events?
    Such as a gas station or hotel or super center for example?

  • @Yusuf-pi7zi
    @Yusuf-pi7zi 7 років тому +30

    well thanks im gonna rob a bank now i think

    • @archy4786
      @archy4786 7 років тому +7

      Call me.

    • @DiamantSwiss
      @DiamantSwiss 6 років тому

      Lolo

    • @tripaloski_6971
      @tripaloski_6971 6 років тому

      Dude c1n i come witg you

    • @JackCondor44
      @JackCondor44 6 років тому

      How come video surveilance clearly shows us in our tryest natural state ...... we really are simply manipulated sheeple .... and we are being programmed by radio transmissions to miss the very essence of the point why we exist ...... but we are failing too see what the governing authorities are doing to exploit us through behavioral study using the most basic algorithms we know are out there ..... never mind the more cutting edge advanced algorithms that have prediction software accurate up too 98% .....

    • @moviezreelzzz4624
      @moviezreelzzz4624 3 місяці тому

      😂

  • @ethicrinzler1339
    @ethicrinzler1339 7 років тому +4

    You didn't say how to... although it's simple reverse/bind connection using whatever exploit&payload for those who were expecting explanations :/

  • @KA1SER12
    @KA1SER12 4 роки тому +1

    Which application did you use?

  • @rheasudesan4735
    @rheasudesan4735 4 роки тому +3

    I go to the university of Hertfordshire, the student support there have gotten away with hacking my android phone and my laptop and now millions of people have access to my phone messages and activities I do on my laptop. When they hacked my phone and laptop I was just 20 and now I'm 22. They've also defamed my character. I just want to give this disgusting university the negative image they deserve and have my voice heard.

    • @OmegaLiveYT
      @OmegaLiveYT 2 роки тому

      Screw the motherfkers , you can do it.i believe that you turned 23 . And i also believe that you had learned how to do the same to them.isn't it?

    • @londiniumarmoury7037
      @londiniumarmoury7037 5 місяців тому

      Contact me.

  • @LouiesLog
    @LouiesLog 2 роки тому

    Are the tapo 200 cameras safe (ish?) with latest firmware? I only put them on my stairs and garage

  • @HtS643KyS6555GxQ3edA
    @HtS643KyS6555GxQ3edA 7 років тому +6

    So do you wait for the manufacturers to improve the security of their devices and just assume they're unsafe by default for the next 10 years?

  • @anneogili1271
    @anneogili1271 4 роки тому

    Hey! Sir please what is the application you use to demonstrate all this useful information

  • @cilipcilip5230
    @cilipcilip5230 4 роки тому +49

    Me: Oh my god I did it!!
    Door: FBI open up

  • @antonio_ponce
    @antonio_ponce 4 роки тому +3

    me after reading the title: umm... brutally kill the security guard?

  • @PetesimonTabibito
    @PetesimonTabibito 4 роки тому +37

    "and my personal favorite"
    "there's actually a view"
    "of all the chocolate bars"
    haha! that's grand! I love the accent too.

  • @MuhammadHamza-wf7oh
    @MuhammadHamza-wf7oh 3 роки тому

    nice
    Just wondering... How did you get Windows 95 running natively and not a virtual machine from a USB? I can't figure it out

  • @ethanrasque631
    @ethanrasque631 5 років тому +25

    "Fbi has joined the chat"

  • @saennia
    @saennia 4 роки тому

    This may be a stupid question but isn't a internet connected camera no longer a CCTV? That would defeat the purpose of "Closed Circuit"

  • @NellyTheSav
    @NellyTheSav 7 років тому +16

    "this is a legitimate website, it's not something naughtyyy" hahhahahahahah I was done at that point

  • @ashrafsharif8699
    @ashrafsharif8699 11 місяців тому +1

    Hi. I have enjoyed your video, but I'm sorry I need to know software you use to this hacking please

  • @geraldellis1177
    @geraldellis1177 7 років тому +26

    "the till" "the telly" i love british people

    • @natashamary9075
      @natashamary9075 3 роки тому

      I promised HACKER.DONE22 on IG a good recommendation after he help me access to an account without traces.

    • @greenthatsit1808
      @greenthatsit1808 3 роки тому

      Cheers Gerald mate

  • @udeojistephen4880
    @udeojistephen4880 2 роки тому +1

    What software was installed

  • @lovetodaylivetommorow2861
    @lovetodaylivetommorow2861 7 років тому +22

    that moment hes using metasploit

  • @kobki66
    @kobki66 5 місяців тому

    please explain how do you access camera via browser on kali, what browser supports active x?

  • @DaItalianstalian
    @DaItalianstalian 9 років тому +8

    Btw that was Indonesia.

    • @ssk9645
      @ssk9645 8 років тому

      +DaItalianstalian im malaysian and i think that was Malaysia

    • @DaItalianstalian
      @DaItalianstalian 8 років тому

      +Adam Irfan Yeah I think your right :) After watching it again I was looking at the currency in the girls hand & as some notes looked like ours here in Indonesia some didn't. scary all the same through right ?

    • @DaItalianstalian
      @DaItalianstalian 8 років тому

      +subaash libra Yeah like I said to Adam Irfan I think you guys are right. :) also I see you like R?C channels so check out my channel I own & run A hobby store PITLANE HOBBIES INTERNATIONAL :)

    • @azrulhisyamabukassim6788
      @azrulhisyamabukassim6788 8 років тому

      it is Malaysia

    • @irfandanish1111
      @irfandanish1111 7 років тому

      No It was Malaysia

  • @neldino1251
    @neldino1251 4 роки тому +1

    dislikes are security cameras

  • @myboi8467
    @myboi8467 6 років тому +4

    How I can learn this?

  • @elsicario9142
    @elsicario9142 2 роки тому

    A year of irreversible transformation, or a year of temporary disruption? Whichever way you view it, the events of 2021 (and 2020) have had an impact on almost every part of daily life.

  • @Patrick_1214
    @Patrick_1214 4 роки тому +3

    Im here! from Chills channel :D

  • @vipinparmar197
    @vipinparmar197 4 роки тому

    Which software are you using

  • @prod_cass
    @prod_cass 5 років тому +3

    its 2019 soon to be 2020 and those methods still work today lol no one seems to care

  • @nentai5859
    @nentai5859 4 роки тому +1

    to my FBI agent i'm here for my exams... nothing more

  • @gametester1548
    @gametester1548 8 років тому +7

    Hello sir,
    pls upload a video to hack private ip cctv camers
    work on public ip .

  • @surmur
    @surmur Рік тому

    At 1min 25s : "it is actually the web view vulnerability for anyone who wants to look at the technical details". Does just viewing the the website or its FTP server cause the breach? As usually it only can happen AFTER you download and open a file? This is 2015 and now is 2023. Is it patched etc?

  • @Molan_Media
    @Molan_Media 4 роки тому +4

    hi, I want to be your student. Please am i welcome solely to learn more about ethical hacking

  • @ryanw6920
    @ryanw6920 3 роки тому

    Can you view past surveillance or only current?

  • @omarfreeman2433
    @omarfreeman2433 4 роки тому +3

    This is what Eric Snowden was talking about

  • @chaneljordanmarimuthu4173
    @chaneljordanmarimuthu4173 2 роки тому

    Hi how are you I just wanna which course you did to learn how to hack into a cctv camera

  • @kuku9543
    @kuku9543 5 років тому +3

    Yes kids yes...
    Ip is called "code"

    • @fclark5389
      @fclark5389 4 роки тому

      Hi, I am a hacker. I have access to any kind of hacking and skill. I have designed a Trojan John malware which is as follows and its base price is only $ 60, but you can pay some payment before downloading the software. And the other part after receiving the software I provide you with a program that allows you to view a 1/1-pixel victim through a mobile phone camera, and feed the movie preview from the front or rear camera. This small pixel allows you to take photos even if the screen is off. It's impossible to see the reality, as there are 445 pixels per inch on almost every smartphone screen. To contact, visit the following email: fclark 883@gmail.com

  • @jeffrey2194
    @jeffrey2194 4 роки тому +1

    What application can we use?

  • @qds9247
    @qds9247 7 років тому +6

    exploding lights...
    watch_dogs for real? ecks dee

  • @besusst8512
    @besusst8512 2 роки тому

    will you please teach me how to do that. I would like to learn it to protect my system.

  • @LaroTayoGaming
    @LaroTayoGaming 5 років тому +4

    *QUALITY CONTENT*

  • @Aru8675
    @Aru8675 2 роки тому

    What script you used to brute force for login page(user name and password)???

  • @Myrullzedd
    @Myrullzedd 7 років тому +11

    Eating Nasi Lemak at the counter ayy :D

  • @barkeeper7887
    @barkeeper7887 4 роки тому

    Using a hammer is probably the most primitive effective and cheapest way to destroy a cctv camera

  • @DaruziAlgebra
    @DaruziAlgebra 9 років тому +17

    6:18 Malaysian petrol station... lol

  • @electricalinstallation4397
    @electricalinstallation4397 4 роки тому

    Which software is that by the way?

  • @amydonna2334
    @amydonna2334 4 роки тому +4

    Drekehacker on IG thank you so much I got my hacked account back

  • @mariusberisha1015
    @mariusberisha1015 2 роки тому

    the command there is a ccommand of hydra right?

  • @amydonna2334
    @amydonna2334 4 роки тому +4

    God bless you drekehacker on IG

  • @eplhotnews2102
    @eplhotnews2102 2 роки тому

    After seven years maybe now I'm the first Malaysian watch this video, 😶‍🌫️ what a best security for the petrol station of my country 😅

  • @feliciathompson4234
    @feliciathompson4234 4 роки тому +3

    cyberspyzie on IG did a great job for me

  • @shawnquinlan6293
    @shawnquinlan6293 5 років тому +1

    you don't just make a program to login to that server but add a load of ip adresses due to the fact that almost ever server will ban after n3 wrong passwords

  • @psalmskhris3925
    @psalmskhris3925 2 роки тому

    CCTV brute force attacks take so long when you don't have an idea about passwords

  • @HK.Lalhmangaihzuala
    @HK.Lalhmangaihzuala 3 роки тому

    which software you used sir

  • @Sleep-is7fo
    @Sleep-is7fo 2 роки тому

    Bro took "how to hack cctv cameras" to another level 💀

  • @menive4456
    @menive4456 5 років тому +1

    If the password isn't in your wordlist. Then you can't use bruteforce.

  • @pjwoody3315
    @pjwoody3315 4 роки тому

    A message came up on my phone which said your pictures have been rooted and then my videos were altered. Is there hat likely to happen when this is done?

  • @terrencemilton5088
    @terrencemilton5088 Рік тому +1

    Watched this almost 2 years ago...you'll be shocked at what can be done.

    • @rafaelpaes6508
      @rafaelpaes6508 Рік тому

      You know makes?

    • @fatboss6897
      @fatboss6897 Рік тому

      I used to do this method with random ip adress and get more like 200 ip and worked on 50 to 60 ip some only are wifi network confegrution and some was cameras it 4 years ago

  • @cesarenriquevillarguerra8270
    @cesarenriquevillarguerra8270 2 роки тому

    Interesting, What software did he use to hack cctv cameras?

  • @udeojistephen4880
    @udeojistephen4880 2 роки тому

    How did you connect your system to the phone

  • @MiguelRamirez-ld7sy
    @MiguelRamirez-ld7sy 2 місяці тому

    Still waiting on the closed circuit part of the exploit vs. IP camera exploits.

  • @terrencemilton5088
    @terrencemilton5088 10 місяців тому +2

    So the technology is 20 years old.

  • @kayskidf1
    @kayskidf1 4 роки тому +2

    WHATTTttttt?!?! you gave us the gravy, now bring the turkey!

    • @kayskidf1
      @kayskidf1 3 роки тому

      @Creations thanks...

  • @luissalmoral6515
    @luissalmoral6515 5 років тому

    wich cam can i buy who it will be cheap and security? Thanks

    • @contactcyberhackingsagegmail
      @contactcyberhackingsagegmail 5 років тому

      It worked well with reliablespy.uk . Search reliablespy on google the Best Hackers Alive message him via IG @spy.it

  • @salmananmol1809
    @salmananmol1809 4 роки тому +1

    Hi sir my english is not good but i try to write correct sir i have a borblem when i create a payload for smart phone in kali linux they wont work i checked my payload in some 5 android phones but my payload is not working but if i create payload for pc so it works just that pc in wich pc i create my payload its not workin in other computers sir plz help me what i do

  • @randomshortshq2434
    @randomshortshq2434 2 роки тому

    Flaws don’t exist. If it’s electronic … then it can be hacked.

  • @dillonnarcisse
    @dillonnarcisse Рік тому

    Dear FBI, this is for educational purposes

  • @kierenmoore3236
    @kierenmoore3236 4 роки тому

    Is OS/iOS any more secure ... or is it all much the same these days ... ?

  • @christianrobertadzic9321
    @christianrobertadzic9321 Рік тому

    Hi!
    I really appreciate your video and infos and how you organized it.
    The main problem with this kind of presentation is, and it is not your fault maybe, you are newer show or tal about the moment before you get your malicious code on the device.
    Lets say:
    1. The android stuff you showed, why the hell should somebody enter any IP address into his/her address bar?
    Or more complicated, if they entered, why should they download any file from the file list?
    Or also install that app?
    I would like to see a video how you will infect my device in real without any preparation before.
    2. The cctv stuff....
    You need to know first an active username before you will BF the pass.
    Just to run a code to BF the pass is a nogo option.
    In cctv system, the most problem is the installed OS itself and a hacker will never play with "BF the pass" and generate so many communication packages and maybe get discovered...
    But anyway as I say I like your video and it will act as a repellent to somebody which is also a good thing.

  • @truthorperjury
    @truthorperjury 4 роки тому +1

    What is the process for
    WAN?

  • @josheinsten1569
    @josheinsten1569 2 роки тому +1

    Please I want to learn

  • @raysullivan8133
    @raysullivan8133 4 роки тому

    At first glance I thought this was Josh Widdecombe from The Last Leg teaching us how to hack a CCTV Camera 😂

  • @soltanayarix428
    @soltanayarix428 Рік тому

    What tool did he uses?

  • @asailaldosrry6518
    @asailaldosrry6518 4 роки тому

    what kind of program do you use ??

  • @jpcamrepairs5462
    @jpcamrepairs5462 10 місяців тому

    what’s the software your using

  • @terrencemilton5088
    @terrencemilton5088 Рік тому +2

    I watched this maybe 2 years ago or more. 😂😂😂

  • @x_maxjohnson1111
    @x_maxjohnson1111 4 роки тому

    When I fixed my nans telly she rang the police and said I hacked her telly😂

  • @ATIKUCONNECT
    @ATIKUCONNECT 5 років тому +1

    Please all kali can hack CCTV camera 📷 too?

  • @terrencemilton5088
    @terrencemilton5088 Рік тому +1

    Now....imagine it working for you and protecting you. Not collecting dirt on you. Like I see them doing to me everyday. They even wired my house with secret surveillance. 😂😂😂 Good thing. No false accusations...understand. No one can lie on me.

  • @NgntechTechnologies
    @NgntechTechnologies Рік тому +1

    its not hacked its cracking cctv put usename and passwored list

  • @zedpugeh
    @zedpugeh 8 місяців тому

    thanks to this. I can now make "Money Heist" from fiction to Reality

  • @FlowtnWitWalden
    @FlowtnWitWalden 4 роки тому

    This is why I stick with WIRED security cameras. Better buy up the old tech before it's no longer available.

  • @thusharasurendran
    @thusharasurendran Рік тому

    One question why do select youtube

  • @doodlecrayon222
    @doodlecrayon222 4 роки тому

    What is the name of the software used?

  • @saidiahmed9594
    @saidiahmed9594 2 роки тому

    How can help me to found my bike one week a ago someone stealing my bike from the front of the store

  • @loho4002
    @loho4002 Рік тому +1

    Hahaha, u got it right about the cctv in the petrol station. There are also sometimes pwd written on a post it notes even in some government office that I came across

  • @mastimastii6751
    @mastimastii6751 3 роки тому

    Please i have a question please can you teach me this all how to hack anything please

  • @rutten739
    @rutten739 2 роки тому +1

    hell man the bots are crazy over this video

  • @jerrysmith6054
    @jerrysmith6054 4 роки тому

    What App is he using CMD Java C sharp

  • @rosalindamitchell1276
    @rosalindamitchell1276 4 роки тому

    This is so cool I didn’t know the power of kali Linux until now

  • @defnotkonan
    @defnotkonan 2 роки тому

    time to play fnaf irl-

  • @toddlittles2786
    @toddlittles2786 3 роки тому

    Whats the program?