How To Hack CCTV With Angry IP Scanner !!!

in #tutorial6 years ago

Assalammualaikum. . .

This time I will try to experiment with application "Angry Ip Scanner" to do CCTV hack. Now CCTV cameras are widely used in places such as shops, malls, offices, warehouses and more. For security reasons and for more purposes. And in this article I share how to hack CCTV camera Privat / Private CCTV Camera hacking. Many search on Google about how to hack this CCTV, but mostly just to hack CCTV Pubik course, here you will hack personal CCTV camera or Private CCTV.

cctv.jpg

Step 1: Download Angry Ip Scanner
Angry Ip scanner application can be downloaded on google, Angry Ip scanner including 'powerful GUI Port Scanner' or very powerful in terms of port scanning. Angry Ip Scanner is available for all OS (Operating System).
Angry-ipscan.jpg

Step 2: Specify Range of Ip / Ip Range Addresses
It is important that how to choose the right ip address range to hack CCTV cameras. CCTV cameras are connected with a broadband internet connection. If you are using broadband router access then find your public ip address. Just type 'My IP' in Google or Bing search bar. Google will display your public ip address.
ip.jpg

Here 125.162.25.123 is my public ip. So the ip range could be 125.162.25.1- 125.162.25.255 or 125.162.25.1- 125.162.30.255

Step 3: Angry Ip Scanner Configuration for hacking CCTV cameras

Open Angry Ip Scanner

Select the Tools> Preferences> Ports | add port 80,8080,23. Then Port 80,8080 and 23 this will be scanned later.
Angry ip scanner port setting.jpg

We need to add the Web Detect feature. Web detect can display brief details about the details of devices connected to the internet. as follows

  • CCTV camera model name
  • CCTV camera name
  • Router name atau router model name

To add web detect follow these steps :
Select the Tools> Fetchers> add (<<) web detect.

Angry ip scanner web detect.jpg
klik OK

Step 4: Ip Range Scanning
Enter the ip range on the Ip Range tab and click start

After the scanning process is complete you will find information on the detect web tab eg as example as follows

  • RomPager / 4.07 UPnP / 1.0 ----- router
  • uc-httpd 1.0.0 ----- CCTV camera
  • DVRDVS-Webs ----- CCTV camera
  • microhttpd ----- router
  • Jaring ----- CCTV camera
  • Hikvision-Webs ----- CCTV camera
  • iBall-Baton ----- CCTV camera

Copy the IP address of the detected CCTV camera and paste it into the browser address bar then click enter.

Step 5: Login with Username and Password Default
Most CCTV cameras and routers for usernames and passwords are configured by default. example:

*Username: admin | password: admin
*Username: admin | password: (password kosong)
*Username: admin | password: 12345
*Username: admin | password: 9999

You can also search in google for the default username and password of the CCTV camera.

some CCTV cameras need a Plugin to appear, you can download it from that page. If the page does not find a plugin then open the site that provides the plugin and download it.

Step 6: Crack the password of CCTV camera Using Hydra

If the default password does not work then it is necessary to do crack / hack / hacking. Hydra is the best brute force tool capable of hacking this CCTV camera password.

Now run Kali (Times Linux) you, open terminal and write ..

root@DeepHack:~# hydra -s 80 l admin -P /root/Desktop/wl/cctvpass.txt -e ns -t 16 targetIP http*

Hydra hack cctv camera.jpg

syntax of Hydra:

*-s 80 - specifies the port number
*-l admin - the default login name admin
*-P /root/desktop/worldlist.txt - Select your word list for brute force
*-e --- empty password
*ns --- tried login with password and no password
*http --- port name to attack

This method can hack the password and username of CCTV camera.

Important!!! This article is for educational purposes only. The purpose of this article is that how to secure our cctv camera using a very strong and complicated password. Do not use for crime.

Just up here my article
If there is a shortage please criticize and advise

Thanks for reading
Support for me
Don't forget follow, upvote and comment.

Sort:  

Krren ... lanjutkan.. semoga berhasil waktu di coba

Most CCTV installers do change passwords/usernames from the default so this might not alway be so successful. A tool that might be more useful is wireshark... but you didn't hear that from us ;)

Coin Marketplace

STEEM 0.20
TRX 0.13
JST 0.030
BTC 65733.39
ETH 3506.40
USDT 1.00
SBD 2.51