How Hackers Hack CCTV Cameras

Sdílet
Vložit
  • čas přidán 4. 09. 2024

Komentáře • 592

  • @feliciaware7609
    @feliciaware7609 Před rokem +86

    As a Retired combat Marine I want to tell you that as what you are doing is just as important as any warrior on the battlefield. You are waging warfare against cheater on the digital battlefield. You are defending and protecting the most vulnerable of our society against these predators and cheaters. Keep up the good work Team *Topphase Resolution* ..

    • @psy237
      @psy237 Před 10 měsíci +1

      A Marine calling other people cheaters and predators... Truly a funny moment, can you get any more braindead?! If there were no warriors on the battlefield, there would be no war, just saying... Your enemies are literally the ones sending you abroad into a war, they aren't the ones you're then going to fight. you have literally no brain at all. how can you be so blind!

    • @BagsMcBaggerSon0
      @BagsMcBaggerSon0 Před 9 měsíci

      @@psy237Hey guy.

    • @sideshow4417
      @sideshow4417 Před 7 měsíci +1

      A combat marine? As apposed to a conflict resolution marine?

    • @shawnmendrek3544
      @shawnmendrek3544 Před 7 měsíci

      lmfao@@sideshow4417

  • @TheOriginalJohnDoe
    @TheOriginalJohnDoe Před rokem +41

    “And they can even listen to your personal conversations, trust me, you don’t want that” there’s so much depth to this sentence

  • @theallinoneguy6947
    @theallinoneguy6947 Před rokem +59

    Bro thats the coolest thing I've seen as a student so far. Keep making content like this people really need to come out of hacking only social media accounts.

  • @socat9311
    @socat9311 Před rokem +69

    Thank you for putting effort into this. As others said this is not really hacking, apart from knowing basic network fingerprinting. You could have shown that the password is not default and at least setup a small script for brute forcing or something else

    • @shawnmendrek3544
      @shawnmendrek3544 Před 7 měsíci +2

      Brute forcing is redundant these days, as you get kicked out typically after a few tries. Though some do not, they are becoming rare.

    • @Javv1721
      @Javv1721 Před 4 měsíci

      Exactly it's just scanning the network and common sense, I expected that it was going to do some special attack, like buffer overflow, or maybe some 0-day I don't know

  • @sergeant5848
    @sergeant5848 Před 7 měsíci +5

    Wow. That's really amazing. You mean all I have to do to hack someone's CCTV camera is gain access to the network it's on? Truly mind blowing.

    • @Lexie-bq1kk
      @Lexie-bq1kk Před měsícem

      it's a video about hacking cctv cams did you want him to skip that part

  • @zikobrown7366
    @zikobrown7366 Před rokem +269

    So basically all you did was trying default username and password and it worked. But is there a way to crack it if the password and username are not default

    • @krishnainstitute338
      @krishnainstitute338 Před rokem +23

      Please give solutions of your questions if user or password are different than how to connect

    • @kentallard1881
      @kentallard1881 Před rokem +33

      Lol,He has no clue,That's why he hasn't responded.😊😅

    • @alexanderbacklund7179
      @alexanderbacklund7179 Před rokem +63

      You can use a tool like burpsuite intruder to run a brute force attack using a browser, on port 85 in this case.

    • @cynet964
      @cynet964 Před rokem +10

      Hmm we have evil twin attack, there maybe more but this is one of them. It generally works.

    • @kingmark2782
      @kingmark2782 Před rokem +5

      yes there is but it takes a lot of time like if the pass is a 4 digit and is numbers like 0009 if you could do 1 pass try per 10sec it would take 90sec but how ever it could take years for bigger numbers .

  • @mauricealgorithm7320
    @mauricealgorithm7320 Před rokem +12

    Nice tuitorial but this only works on the same network.Can you show on how to use public IP to access the cameras with complicated passwords?

    • @goliath760
      @goliath760 Před rokem

      No way !

    • @Yup728
      @Yup728 Před rokem

      Then learn how to access public wifi

    • @vemulapraneeth6975
      @vemulapraneeth6975 Před měsícem

      normally hackers hack a system in that network and uses it to retrieve the data ,
      but if u still want to do it with public ip u can try with port forwarding in your router

  • @joelstolarski2244
    @joelstolarski2244 Před rokem +12

    Shodan is lots of fun, but $69 for casual user is costly. Make tutorial on how to set up Kali Linux to do same thing.

  • @Mohdswing
    @Mohdswing Před rokem +6

    What if the camera is not installed in the local network as I’m in
    What if I want to gain access to cctv camera which is in different network?
    Plz help

  • @GrowWithNanha
    @GrowWithNanha Před rokem +4

    Bro can you please give a brief guide for cyber security roadmap what to do really for be a good ethical hacker

  • @m_jayfly-sh5pc
    @m_jayfly-sh5pc Před rokem +12

    Hacker be like; bap re yeh toh dhoti khol raha hai😂😂( only Indian can understand )

  • @Ozikam
    @Ozikam Před 9 měsíci +3

    such security breaking is more for children. If you want to show breaking camera security, you could have mentioned adding random serial numbers to the application, searching for cameras on the public network, etc.

  • @oetken007
    @oetken007 Před rokem +5

    SNMP or ONVIF ist also a nice option. SNMP-Viewer lists all devices and shows some information. Also it is possible to controll some features like ptz.

    • @secretflu-he4tb
      @secretflu-he4tb Před 10 měsíci

      How to use that?

    • @oetken007
      @oetken007 Před 10 měsíci

      @@secretflu-he4tb open the software, scan for devices and control a device. Very easy and self explaining

  • @vishaalkumaranandan2894
    @vishaalkumaranandan2894 Před rokem +4

    please post videos on portforwarding for social engineering

  • @sarcasser1389
    @sarcasser1389 Před rokem +94

    love from india...❤

    • @H0llowAsMr
      @H0llowAsMr Před rokem +7

      Bro 💀

    • @R1ester
      @R1ester Před rokem +3

      ​@@H0llowAsMrhe really proving the stereotype

    • @zexer_ity
      @zexer_ity Před měsícem

      ​@@R1esterso is learning something, a stereotype?😮

    • @montavi
      @montavi Před 10 dny

      ​@@zexer_ityno, but commenting "love from india" is. It's so jarring to see these guys sticking their infamous country in every comment section

    • @zexer_ity
      @zexer_ity Před 10 dny

      @@montavi tbh that "love from india" thing i agree with u to a certain extent, but buddy, india is one of those countries in which majaority of the population got internet on the palm of their hands just after 2014.
      Which is still an ongoing process.
      So that's why, if u see comments like these, i would like to apologise u for them, and
      And they're only trying to find their place in this unknown place, of internet, by just showing their appreciation to the creators, although i understand it gets annoying.
      (Even to me, although i m indian myself)
      Just give them some time.
      (And pls don't spread hate by referring someone's homeland, infamous, every country has it's good and bad, and more than anyone we Indians are one of the most accepting people, not all of us but most of us, even after getting the HATE, which has never been addressed like people did for blacks(color), east asian(small eyes), arab(islam)etc.

  • @cctvmanbob
    @cctvmanbob Před rokem +3

    Many vendors for cctv now do not have a default , they use " secure onr receipt" , which means the camera needs to be activated on power up .
    The user now has to create a user name and password before it ca be used .

  • @saidosta57
    @saidosta57 Před 10 měsíci +3

    great video, but you should mention that this attack was a local attack, the hackers sometimes would hack you remotely, and the ip address would be different to connect to that CCTV camera..

    • @SirBluffALot
      @SirBluffALot Před 9 měsíci

      He did mention... sort of... check time around 02:20

  • @fillrctm1684
    @fillrctm1684 Před rokem +19

    Best way to stay safe is to have your cameras completely offline. Stay away from those that connect to wifi if possible. I simply use some wired dashcams for surveillance they record using motion censor and all footage is stored in a storage that only I have access to. I set up a good system for less than $400 and has been running for years

    • @yousaffmohammad1211
      @yousaffmohammad1211 Před rokem

      @fillrctm1684 Can you tell me about a guide or outline on how to go about setting such a system.

    • @opponoastos
      @opponoastos Před rokem

      @@yousaffmohammad1211 Just get a stand-alone dvr/cams system and don't connect it to a internet router.

    • @sirajahmed2003
      @sirajahmed2003 Před 10 měsíci +1

      But you cannot watch live stream in that case

    • @fairytales9404
      @fairytales9404 Před 7 měsíci

      but they still might yack the dvd player and gain acsess and watch what u can watch

  • @WASIKEERIAS-zk1ln
    @WASIKEERIAS-zk1ln Před 3 měsíci +1

    Thank u some much but i have a question and a request .In what range do the cameras have to be ,because some times our targets are far so could u teach us how we can get those at a distance

  • @soumyadeeppatra
    @soumyadeeppatra Před 4 měsíci +1

    is it for only wireless camera or wired camera too,both of them?

  • @user-zk3pp9jt5y
    @user-zk3pp9jt5y Před 5 měsíci +1

    I've wondered what Kali version you're using???
    And thanks for the tutorial keep up the good work.

    • @paulrheinert
      @paulrheinert Před 3 měsíci

      Desktop obv and version probably 64 Bit

  • @jeevangunjawate5493
    @jeevangunjawate5493 Před rokem +2

    Is it possible to do all this if we are not in same network. And if not can you make a video about it

  • @CareerWithTech
    @CareerWithTech Před rokem +3

    Just a question will the user know that someone has gained the access through the ip add or MAC add which the system has received as i entered into the network?

  • @alisherrosulov9016
    @alisherrosulov9016 Před 5 měsíci +1

    is nmap for only cameras? what kind of cameras? my neighbour has a camera but not connected with wi-fi, it connected with cabel.

    • @aty4282
      @aty4282 Před měsícem

      No. Nmap is for anything connected to the network. Tools (like routers) have ports which can be scanned through nmap, some ports have weaknesses that could be exploited for a personal gain (that is usually illegal)
      Nmap is just a tool that can be used to read what ports are open or closed

  • @B20C0
    @B20C0 Před 5 měsíci

    7:56 since the camera uses http (unencrypted), you could also try to arp-spoof the camera and the (likely) client that configures the camera and then capture the packages (including the credentials) in clear text. Someone would have to log in first, though.

  • @hugointerial6820
    @hugointerial6820 Před 10 měsíci +1

    How can we connect if theres not a local area network? How can we check that cameras standing outside network? Only with the IP Camera Adress? Regards

  • @kartikeyjaiswal4661
    @kartikeyjaiswal4661 Před rokem +3

    You were able to get access to the cameras bcoz you were inside the network. Is there a way to do the same thing If I am outside of the network or I don't know the password of the network???

    • @jessebennettpodcast
      @jessebennettpodcast Před rokem

      There is another video you have to watch he was outside but gained access

  • @petrhybler1618
    @petrhybler1618 Před 2 měsíci +1

    two preconditions ..
    A) you have to be connected to the same LAN as the camera
    B) default password must not be changed

  • @NikhilSharma-ud2go
    @NikhilSharma-ud2go Před rokem +3

    Thanks for such valuable information

  • @yasirhashmi165
    @yasirhashmi165 Před 4 měsíci

    Very informative. Thanks. My question is how can v close port 85 & 554. Is there a way to stop port forwarding to hacker. & safety measure to protect us against NMAP

  • @robertokiilljunior8566
    @robertokiilljunior8566 Před 8 měsíci

    Could you show a video of a CCTV security camera and its microSD card being protected by Kali Linux?
    Please, how to protect the microSD, SSD, HD or HDD from Kali Linux attacks?
    What Iptables rules can we use to defend security cameras?
    Which antivirus protects security cameras against Pentest attacks?
    Congratulations for the information.

  • @mrhidetheone9862
    @mrhidetheone9862 Před rokem +1

    Thank you for your explanation 🙏🙏🙏 From Meghalaya, Shillong.

  • @royeriksen103
    @royeriksen103 Před 4 měsíci

    Thanks for making this video. Novice users might not understand the premises for doing this "hack." First of all, you need to be on the same network as the camera,and secondly; the user did not change default login ID. Anyway, maybe you stir up the curiosity in someone, making them search for knowledge? And, I agree with some of the commentators; What you show is not really hacking. Gaining access to the Wi-Fi is... Best regards from Norway

  • @cyberfox981
    @cyberfox981 Před 5 měsíci

    Interesting presentation. But approach in your video assume user name and passwords is still at factory settings. What is the story if that is not the case, do we really make system much more secure just by changing pass or we entering in the trap of false sense of security?

  • @analprasad5184
    @analprasad5184 Před 9 měsíci +1

    this is not call hack.. its simple networking where you can just use LAN scanner and google admin login

  • @kumarakshit3599
    @kumarakshit3599 Před 9 měsíci +22

    00:05 Hackers can access security cameras without owners noticing
    01:56 Gathering information about a CCTV security camera
    03:46 Confirmed the device as a security camera system
    05:34 Nmap is a network mapping tool used to identify devices and running services on a network.
    07:27 Remote login successfully achieved using default username and password
    09:19 Hackers can access and control security cameras through vulnerable ports.
    11:18 Port 554 supports rtsp and rtsp
    13:14 Default username and password of a security camera system can be easily hacked.

  • @Coodblood
    @Coodblood Před 11 měsíci

    السلام عليكم ورحمةالله وبركاته
    اشكرك على مشاركتك المعلومات القيمة والتي لم اكن اعلم عنها شي لاني استخدم EZVIZ Smart Home Camera H3 وكنت احيان اجد بعض الفديوهات غير كامله ويتم كسر سيارتي وسرقتها ولم اجد اجابه كافية
    ف اتمني انك تعمل فديو توضيحي عن هذه النوعية وكيفية الحماية من المتطفلين ولك جزيل الشكر 👍❤😘

  • @b.h.8137
    @b.h.8137 Před rokem +1

    Hi! I'm planning on setting up security cameras, and I have some questions. Besides changing the default username and password, what else do you suggest if I can't close down the port, because I still want the camera to record to a remote server. Is there any other solution for recording to a remote server, like not directly through the camara's software? Would creating a separate subnetwork for the camera help with anything? How do I know what the reputable brands are?
    Thanks for the answer!

    • @brinza888
      @brinza888 Před 9 měsíci

      First of all separate your security cameras network on router, they must be in a different LAN segment. The best variant is when your cameras connected with a wire (not WiFi). So this segment should be not available from any WiFi network.
      The next idea is to use VPN connection. On your remote server you should setup a VPN server, and your router should be connected to this VPN server (many modern routers support VPN client).
      Also you should configure your "Home" LAN segment to be able to manage cameras from your PC/Laptop. And of course "Home" LAN segment is only for you as owner, another people (guests) should use "Guest" LAN segment (with another WiFi network). So you will be able to easily manage permissions (ACLs).
      With this setup with properly configured segments and ACLs, your security cameras will be able to record to a remote server, you will be able to manage cameras from your LAN, guests will be able to access Internet without any access to cameras.

  • @Iಠ_ಠl
    @Iಠ_ಠl Před 11 měsíci +8

    But u just hacked ur own cctv isn't it ?

    • @gopiverma4181
      @gopiverma4181 Před 4 měsíci +1

      The camera is connected via WiFi ...so he used his WiFi to hack CCTV...
      So if you want to hack neighbours camera, just connect to their WiFi

  • @QuranForAll-nh4yx
    @QuranForAll-nh4yx Před 3 měsíci +1

    What we have to open for codeing

  • @DavidWilson-me6bs
    @DavidWilson-me6bs Před rokem +9

    Great video. I've just returned to the hacking course and just completed the settup lectures and it's this type of video that makes hacking fun! Thank you for sharing.👍

  • @winvestman9745
    @winvestman9745 Před 3 měsíci

    our house being broke in. I told my sis the installer must have gotten the info when installing, she did not believe. During the broke in period the CCTV data was not available. Crazy.

  • @firoj.siddiki
    @firoj.siddiki Před 11 měsíci +2

    arp scan only able to list because you were connected to the same network. Am I right?

  • @cruzmakaveli9891
    @cruzmakaveli9891 Před 10 měsíci

    Illiterate in computer coding here. Question : So there is a whole library/standard language in coding ?? Who made or created these symbols or grammar in computing ?

  • @divyeshgaigol9035
    @divyeshgaigol9035 Před rokem +1

    can we use kali netdiscover instead of arp-scan yea i know both them are the same but i find netdiscover to be more friendly

  • @karanbhutada950
    @karanbhutada950 Před rokem +11

    You make amazing content 💯

  • @innohnakitare9834
    @innohnakitare9834 Před rokem +1

    what if you don't have wifi adapter but you are connected to that network

  • @user-fe1kn6en5q
    @user-fe1kn6en5q Před 2 měsíci

    I have a question..is there a way to see other places (views inside other houses) without installing cameras?

  • @FlavioBernardesFlaberBR
    @FlavioBernardesFlaberBR Před 4 měsíci

    I have two questions for you. I installed cameras in a house I rented in another city. However, my internet provider does not allow me to port forward, so I cannot access the cameras outside of the house. The cameras are iCSee, and I can view them on my cell phone, but I would like to view them on my computer. I believe it must be possible because I can view them on my cell phone, but I haven't been able to figure out how to do it on my computer. The Internet provider informed me that they charge an amount for each port forward, and only they can do it.
    Another thing is that I tried using Windows and VLC, but I couldn't see my cameras even when I was on the same network. Can you help me with this matter?

  • @stanceworks7995
    @stanceworks7995 Před 3 měsíci

    Can i do this via cellular network or can it only be done if you on same wifi? Neighbours installed cameras over my house property which is private

  • @poggiostefano
    @poggiostefano Před rokem +1

    what if port is close

  • @frandei4416
    @frandei4416 Před 10 měsíci +1

    There is a shape so cracked this type of login with python.

  • @bymantum
    @bymantum Před 9 měsíci +1

    Thx for share, I want to ask whether Kali Linux can be installed at the same time as Windows 10

    • @paulrheinert
      @paulrheinert Před 3 měsíci +1

      Yes, but create another partition for kali

    • @bymantum
      @bymantum Před 2 měsíci +1

      @@paulrheinert thx noted

  • @sybinh1505
    @sybinh1505 Před 11 měsíci

    Can you show me how to fix the wlan0 error? Could you send a link that includes a solution… I searched on your CZcams channel but I don’t know which video

  • @nassssssssser1
    @nassssssssser1 Před rokem +1

    thank you for this content i hope to fox on more hacking technic that give us more knowllegment

  • @fonfixrepairs
    @fonfixrepairs Před 5 měsíci +1

    You can only hack a system if you are connected to the same network

  • @jatinyadav6857
    @jatinyadav6857 Před rokem +1

    Sir,I am going to purchase the vip membership of your website, so can I get access to your courses on your website after becoming a vip member

  • @ggelosstavrou9117
    @ggelosstavrou9117 Před měsícem

    How does shodan takes screenshots of camera that have port 554 open?

  • @ankushsharma1843
    @ankushsharma1843 Před 7 měsíci

    Please also make a video if default user name and password changed then how we can bypass login credentials or some other way?

  • @georgel-giurgea
    @georgel-giurgea Před rokem +1

    Hello! you can also make a video with a bluetooth speaker. I have a neighbor who has a speaker the size of a dresser and terrorizes everyone by blasting the music every night. please we need help Thank you and God bless you.

  • @betotube27
    @betotube27 Před 7 měsíci

    Bro, your "SUBSCRIBE" word in your video was spelled incorrectly. Great video. Cheers.

  • @Jaybie2024
    @Jaybie2024 Před 5 měsíci

    does this apply only to cctvs connected in network or can apply to physically connected cctvs

  • @IramanMachage-zf5yg
    @IramanMachage-zf5yg Před 11 měsíci

    arp -scan --interface wlan0 -l command does not work in my Kali Linux but It say arp: invalid option -- 'c' ,how can you help me

  • @kyambaddegerald9453
    @kyambaddegerald9453 Před rokem +1

    I love your teaching I get everything thank u❤❤

  • @aboaliu657
    @aboaliu657 Před rokem +3

    بارك الله بيك ميثم ❤❤❤

  • @JustinBilyj
    @JustinBilyj Před rokem +8

    Would love to see you make videos on hacking drones

  • @Cutebunny16
    @Cutebunny16 Před 6 měsíci

    Incase the user name and password is not default you can use metasploit scripts to exploit the open ports or other tools to brute force it

  • @JavierFIRE100
    @JavierFIRE100 Před 8 měsíci +1

    Anyone else had a problem with the browser? I can’t manage to do that simple ass thing

  • @zattut
    @zattut Před 10 měsíci

    So they have to have access to the local network first? How would they do it from anywhere?

  • @truongvuuc1724
    @truongvuuc1724 Před 4 měsíci

    Does it have to be on the same LAN as the camera to be able to hack like that or can WAN also do it?

  • @anonym-pd4il
    @anonym-pd4il Před 8 měsíci

    3:52 It says permission denied and at that 10.0.1 thing it says unkown: locally administered

  • @willpape1625
    @willpape1625 Před rokem +2

    Yes, it is easy to demonstrate; however, it is only easy to get on Target's network if you are within range.

  • @Lessnotgo
    @Lessnotgo Před 3 měsíci

    which kali do i odwnload there are multiple options.

  • @vikramm4506
    @vikramm4506 Před rokem +1

    Very informative, thanks. But what if the default password has been changed? Please make a video about that scenario

    • @leo___333
      @leo___333 Před rokem +4

      Brute force it

    • @sujalchauhan6192
      @sujalchauhan6192 Před rokem

      ​@@leo___333what if the pass is super strong

    • @divyeshgaigol9035
      @divyeshgaigol9035 Před rokem

      @@leo___333 yo mate your cpu is gonna get toasty and gpu well soon or later its gonna be on life support🩻🩻 i tried it with my home camera took me 2 days with brute force and later i found out my i7 12th gen was dead

    • @TiagoSilva-ql3fw
      @TiagoSilva-ql3fw Před 10 měsíci

      almost every software as limit of passwords intruduced and will block account for like 30 min@@leo___333

    • @i_am_dumb1070
      @i_am_dumb1070 Před 8 měsíci

      @@leo___333 many have a 5 or 6 limit what then , can we do sqli or some other attack like ddos the camera and using phshing sms ask user to submit the password on fake login page

  • @achrafoiali3209
    @achrafoiali3209 Před 5 měsíci +1

    nice but if we don't have the username and password how can we detect it ...

  • @ramm0777
    @ramm0777 Před rokem +1

    How to intall kali linux

  • @maduresenerd5716
    @maduresenerd5716 Před rokem

    Did u use WSL or Virtual Machine in your computer?

  • @osamaalqaisi7232
    @osamaalqaisi7232 Před 4 měsíci

    the vlc step on my end didnt work on either linux nor windows so tell me what should i do

  • @Tianablue1
    @Tianablue1 Před rokem +2

    RIP Kevin Mitnick 😕

  • @DWTxgamer
    @DWTxgamer Před 5 měsíci

    Qusetion what github repository did you find the login page??

  • @Hausa-Cinema
    @Hausa-Cinema Před 10 měsíci

    Love From Nigeria 🇳🇬 ❤

  • @tannguyen20-07
    @tannguyen20-07 Před 12 dny

    So first one of all, the hacker should know the wifi password or the ipadress to the camera?

  • @karunadhamapurkar4790
    @karunadhamapurkar4790 Před 9 měsíci

    Hi sir. What if camera is cinnected to eth0 i. e wired connection. How to find ip using arp

  • @blacktiger420
    @blacktiger420 Před rokem +1

    Can we grab the password from router or CCTV camera.???

  • @valona4432
    @valona4432 Před 5 měsíci

    You told that you can bypass the login page by xxs vulnerability or sql injections can you learn me please

  • @wildlifetelugu8789
    @wildlifetelugu8789 Před 9 měsíci

    what degree is required to learn hacking bro
    My wish to become a ethical hacker

  • @user-vm4mv3se3r
    @user-vm4mv3se3r Před 4 měsíci

    What tools in kali Linux did you use?

  • @Gro_Your_Self
    @Gro_Your_Self Před rokem

    Hello sir I am opening a cctv ip in chrome but it's not open but after
    i connect the same cctv network in my phone so it's working but without connect same network how we can open ip on browser.

  • @kundanthakur6132
    @kundanthakur6132 Před 4 měsíci

    But how in case default Pwd is changed ??

  • @pubgmobile-ps1vh
    @pubgmobile-ps1vh Před 8 měsíci

    does this only only work on a local network or does it work on a global network ???

  • @user-yp1ts6iy4w
    @user-yp1ts6iy4w Před rokem +1

    Love from india 14:50

  • @oentrepreneur
    @oentrepreneur Před 9 měsíci

    Best video I've seen on hacking cctv cameras

  • @ashrafsharif8699
    @ashrafsharif8699 Před 10 měsíci

    Hi. I enjoy your video & I have a question..
    How to protect myself from someone that I hack .?. I mean I don't want owner to know me that I hack his /her cameras

  • @SharmaJiDe
    @SharmaJiDe Před 11 měsíci +1

    This video is actually awesome as the content here in this video is very very cool and awesome love you brother from india :🏴🏴

  • @veenasuvarna6038
    @veenasuvarna6038 Před 8 měsíci

    Can an outsider stop recording of the cc tv cameras without our knowledge.

  • @yograjthakur5541
    @yograjthakur5541 Před 10 měsíci

    if the ports are closed then there are any alternative way to access the cctv camera

  • @mariostheocharous3469
    @mariostheocharous3469 Před rokem +1

    How can I close open ports?

  • @mdimamuddin6168
    @mdimamuddin6168 Před rokem

    Hi sir I want to know about it is compulsory to hack any camera I am connect with same wifi or not

  • @jonnysokkoatduckdotcom
    @jonnysokkoatduckdotcom Před 10 měsíci

    Great video! A little faster that Ziad though.
    I have two questions: 1. Where would be the best place to ask the next question and get an answer?
    2. Is there a way to change the password of the cameras if you don't know the current password?

  • @aakashjayu
    @aakashjayu Před 3 měsíci

    And what if we just want to hack varification code of cctv camera