How Hackers Hack CCTV Cameras | Vatsal Security

Поделиться
HTML-код
  • Опубликовано: 20 окт 2024

Комментарии • 178

  • @dordorror1773
    @dordorror1773 2 месяца назад +17

    Fastest hacker 👍 i see many videos for me you're the best 👍

  • @demonman1234
    @demonman1234 2 месяца назад +11

    For anyone curious, some potential real attack vectors that’ll provide remote access to the cam typically include misconfigured settings (default user/pass), vulnerable framework/module running on the cam/open port (FTP or Telnet for example has been seen), and bruteforce (Which the success rating on this varies. If the end user has a good password, this won’t work too well.).
    Now ofc, this isn’t EVERYTHING but it’s a good basis for 3 common attacks.

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      brute force attack

    • @demonman1234
      @demonman1234 2 месяца назад

      @Nothing-sn7rn You could potentially check network logs for any suspicious activity.

  • @ashwaqshaik3483
    @ashwaqshaik3483 2 месяца назад +16

    This is call dos attack....hacking means have to do actions which let u get some controls

  • @12.kevingomes.62
    @12.kevingomes.62 3 месяца назад +10

    Ooo yeahhhhh🥵🥵🥵🥵
    Good work want videos about wifi hac*ing

  • @Aaryabhai143
    @Aaryabhai143 2 месяца назад +1

    Rather than music, u should add voiceover ...

  • @suhailkhan6703
    @suhailkhan6703 2 месяца назад +27

    BETTER use Aircrack ng deautentication attack .. For Easily disconnecting cam 😂😂

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @@suhailkhan6703 🤣

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +2

      @@suhailkhan6703 but this is an reliable method which I have provided

    • @harshdave3559
      @harshdave3559 2 месяца назад +1

      Salute 😂

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@harshdave3559 🤣

    • @zac_da_mac
      @zac_da_mac 2 месяца назад

      Aircrack? U mean aireplay-ng. Aircrack is old asf ( mostly used for WEP) use hcxdumptool + hashcat for cracking wpa2 /wpa3 . Best method is evil twin ,
      WPs also works,
      Deauth/dos/flood attacks against wifi there are alot of tools for that .

  • @K_A_V_3_R_1
    @K_A_V_3_R_1 2 месяца назад

    cctv without acces on the internet still can be hacked?

  • @Rockstarskar
    @Rockstarskar 2 месяца назад

    What’s the best certification to take if I want to learn hacking?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      What I recommend you don't take certificate first do courses like I have 500gb + courses at best price very very cheap ec-council and top institutes courses that cost 70000$ it's under 25-50$

  • @vahidilhomov2885
    @vahidilhomov2885 2 месяца назад

    you have to be connected to the same wifi tho?

  • @Facu27k
    @Facu27k Месяц назад +1

    exists any exploit for manage the Camera ? have access to the video, nice video !

    • @vatsalCyberSec
      @vatsalCyberSec  Месяц назад

      @@Facu27k SYN Scanner and more scanners are available in metasploit and easy to exploit then but I shown manually

  • @mango8461
    @mango8461 2 месяца назад +1

    you can use alfa with aircrack to attack the cam ip from out side the network but your work still good if the webcam was in 5GH network

  • @mehmetmutlu2508
    @mehmetmutlu2508 Месяц назад

    Good but you are local. Show us how do you reach public adress and port

  • @keiboy5839
    @keiboy5839 2 месяца назад

    did you hack it in one network or different?

  • @misredemption
    @misredemption 2 месяца назад +1

    Hi, what's your pc spec (ram, rom and cpu model)

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +3

      @@misredemption i7 13gen rtx 4960 8gb GPU with 16gb ram with 1tb ssd also included 2Tb server 😁

  • @Whiss_dz
    @Whiss_dz 2 месяца назад

    with adapter alpha yes?

  • @ExatasComPedro
    @ExatasComPedro 2 месяца назад +1

    Why not used mdk3 or aireplay for deauth the iot device?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      No sie it is not reliable the hping3 and synflood works reliable

    • @ExatasComPedro
      @ExatasComPedro 2 месяца назад

      @@vatsalCyberSec try it before

  • @vocalloi
    @vocalloi 2 месяца назад

    u are just ddosing the cam bro, u didn't hack anything

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Chill just for beginners this is my teaching technique

  • @MuzaffarAbdulhayev-bo2et
    @MuzaffarAbdulhayev-bo2et 2 месяца назад

    I can't find the IP address.
    can you help me?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Can you message me on instagram link is in bio

  • @Bombexploid34
    @Bombexploid34 3 месяца назад +3

    TP-LINK or any IoT or CCTV devices should go through security inspection before they are put out to the market as for security reason because some if not all TP-LINK or IoT or CCTV device don't come with good firewall and security

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад +2

      first thing you have to connect to the same wifi and 2 thing you have to scan your network using nmap in your connection nmap 127.0.0.1 -O -Pn -sV -T3 this command will take time and after you will list your network all ip with device name after that you have to check it default gateway ip and port of the targeted router

  • @vikaslahare3160
    @vikaslahare3160 2 месяца назад +9

    bro this video is wrong you not hacked cctv you are only just fucking deauth on cctv 😂.. Your RUclips thumbnail and titles is totally wrong 😂🎉

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +2

      @@vikaslahare3160 I know that when I use hack keyword p
      RUclips removed my video and gives me strike 3 videos removed from youtube😜🤣

    • @Wolfmotivation123
      @Wolfmotivation123 Месяц назад

      bro you have to go indian Looking at goofy ass pfp Lmao 😂@vikaslahare3160

    • @tseeric6051
      @tseeric6051 12 дней назад

      @@vatsalCyberSec Maybe you forgot to mention, for 'educational purposes only' at start of the video or other video

    • @vatsalCyberSec
      @vatsalCyberSec  12 дней назад

      @@tseeric6051 yes 😜😁

  • @davideflores9849
    @davideflores9849 2 месяца назад

    Putting in the TP-Link password didn't bring much success to your video... actually, you shouldn't even know the TP-Link password to later view the surveillance camera... you should first hack the TP-Link password and then do the rest! 👎🏻

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Bro deafutk pase and id is admin 🤣

    • @davideflores9849
      @davideflores9849 2 месяца назад

      @@vatsalCyberSec Ok, but in reality it doesn't always work that way. The id will not always be admin

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @@davideflores9849 chill its basic I will go for advance after wards

    • @davideflores9849
      @davideflores9849 2 месяца назад

      @@vatsalCyberSec 👌🏻

  • @gamerm.k.h9721
    @gamerm.k.h9721 3 месяца назад +5

    Guys please stop using sudo whene you are already root thats ridiculous

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад +1

      Stop telling this you know very well about linux but whay about other peoplee who don't know about sudo

    • @MrNolimitech
      @MrNolimitech 2 месяца назад

      Always use sudo, even when your root. It's a good practice. It's useless of course, but you should never be root anyway !!

    • @gamerm.k.h9721
      @gamerm.k.h9721 2 месяца назад

      @@vatsalCyberSec I'm just giving a tips for others

  • @panjuul09
    @panjuul09 2 месяца назад

    how to dowload the kali linux?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Install VMware flash your kali iso that's it over

  • @zafarkhan-wo8ek
    @zafarkhan-wo8ek 2 месяца назад

    Gteat job sir, but this would work if you are already connected to the same network, can you explain that how to connect to the network or wifi

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @@zafarkhan-wo8ek first thing connect to wifi which runs camera too if you don't which wifi running camera use aircrack-ng go to admin panel 192.168.0.1 or you check the router configuration with nmap 192.168.0.0/24 -T3 -Pn -sV -O -Os

    • @zafarkhan-wo8ek
      @zafarkhan-wo8ek 2 месяца назад

      @@vatsalCyberSec thanks a lot

    • @zafarkhan-wo8ek
      @zafarkhan-wo8ek 2 месяца назад

      @@vatsalCyberSec i want to learn can you help me

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@zafarkhan-wo8ek message me on instagram

  • @Reprogram-k9i
    @Reprogram-k9i 2 месяца назад

    Well done bro.👏

  • @jacksnyder8462
    @jacksnyder8462 Месяц назад

    you just performed a DOS ATTACK by sending overwhelming numbers of SYN requests dot that the target intentionally never responds to the server's SYN-ACK messages. you just staggered a server rather than hijacking it. At least have the decency to name your videos correctly rather than mis-leading the audience.

    • @vatsalCyberSec
      @vatsalCyberSec  Месяц назад

      @@jacksnyder8462 don't worry we will make a video on botnet and making. Our own script DDOS attack script

  • @itsstillfunny109
    @itsstillfunny109 3 месяца назад +1

    Lost me on the last part. Can you maybe do some explaining later (newb here)

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      @@itsstillfunny109 sure if you want anything p
      Related to ethical hacking mesage me on instagram link is in bio

  • @thatniqqakevin644
    @thatniqqakevin644 2 месяца назад

    hey i’m having trouble with an assignment do you think you can help me out please

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      Dm me on instagram I will make your project as soon as possible

    • @thatniqqakevin644
      @thatniqqakevin644 2 месяца назад

      @@vatsalCyberSec thank you so much sir

    • @thatniqqakevin644
      @thatniqqakevin644 2 месяца назад

      @@vatsalCyberSec i just followed you thank you

  • @nategetnuet
    @nategetnuet 2 месяца назад

    no the host first must be vuln to exploit

  • @sn0w.flowww
    @sn0w.flowww 2 месяца назад

    mann what this is just a denial of service! also did u install gnome on kali

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Chill bro just for beginners

    • @sn0w.flowww
      @sn0w.flowww 2 месяца назад

      @@vatsalCyberSec this isnt even pentesting though

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @sn0w.flowww bro wait for next video my youtube accoutnhas been banned for 11days after that i.can post videos I promise from now every vidoe will be mind blowing

  • @colenorthway8578
    @colenorthway8578 2 месяца назад

    Cool vid keep it pushing

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @colenorthway8578 bro I got banned please you keep sharing my channel tell all to subscribe I got community guidelines strike for illegal content can you share with your friends in 7 days I got banned byanyhow I have to complete 100subscribers more till 7 days I cannot post upload or livestream

    • @colenorthway8578
      @colenorthway8578 2 месяца назад

      @@vatsalCyberSec i gotchu ill send to some of my friends. But yeah you gotta be more careful with yt fam. They are retarded with their policys ever since they got that lame ass new ceo. Just be more careful and promote your uncensored shit in like a patreon so you can get paid for full disclosure on your content.

  • @roundspokeez
    @roundspokeez 2 месяца назад

    Can hack cctv use termux ??

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Yes follow same procedure on termux use camphish

  • @Password356
    @Password356 2 месяца назад

    Sir mere kali linux me internet kaise chalaye

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Message Karo instagram par link bio ma hai

  • @jaynus08
    @jaynus08 2 месяца назад

    you should have made voice over or subtiles?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      I don't feel confident and my voice is little bad 🥲🙂🙃

  • @A-Code-yt
    @A-Code-yt 3 месяца назад

    bro did one of your videos get deleted?

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      @@A-Code-yt 🥲2 video removed from RUclips

    • @A-Code-yt
      @A-Code-yt 3 месяца назад

      @@vatsalCyberSec you hve my consent

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      @@A-Code-yt dm me on instagram

    • @A-Code-yt
      @A-Code-yt 3 месяца назад

      @@vatsalCyberSec i don't have instagram

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      message me on this mail vatsalcyberoffence@gmail.com

  • @DRECK_Gee_gamer
    @DRECK_Gee_gamer 2 месяца назад

    Can you make video about the dark web educational purpose only ❤️❤️

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @@DRECK_Gee_gamer sure I have made it how to buy guns and how toaccess darkweb and how to install darkweb but RUclips deleted my content

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @@DRECK_Gee_gamer I will again upload it by partition

    • @tonystark777-txch
      @tonystark777-txch 2 месяца назад

      @@vatsalCyberSec bro do you have dıscord ?

  • @phamloc6792
    @phamloc6792 2 месяца назад

    I thought that you can view or capture video.

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@phamloc6792 you can view but you have to brute force the login page

  • @BocchiDarosuku12
    @BocchiDarosuku12 2 месяца назад

    What is Port 6668 anyway?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      Its a port number using this you can start a connection using ngrok http ---- for port forwarding

    • @BocchiDarosuku12
      @BocchiDarosuku12 2 месяца назад

      @@vatsalCyberSec Ohhh, that's interesting

  • @True_crypt
    @True_crypt Месяц назад

    Зачем ты эту музыку идиотскую вставил и зачем она орёт так что уши закладывает?

    • @vatsalCyberSec
      @vatsalCyberSec  Месяц назад

      на самом деле мое программное обеспечение Wondershare Filmora не работает должным образом, мне нужно это исправить, извините за проблемы

  • @arpit4583
    @arpit4583 2 месяца назад +4

    Wth was that! Not expected DOS, that's it?!

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @@arpit4583 yes for beginners

    • @arpit4583
      @arpit4583 2 месяца назад

      @@vatsalCyberSec keep working! All the best 👍

  • @4g4in-1
    @4g4in-1 Месяц назад

    this is not hacking

  • @zac_da_mac
    @zac_da_mac 2 месяца назад

    Nice

  • @A-Code-yt
    @A-Code-yt 3 месяца назад +1

    are you from saudi or vietnam by any chance?

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      @@A-Code-yt no

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@laventesanderson3691 yes I am and I will also come to Saudi America for podcast not today but one day I will come and also too meet with @networkchurk

    • @A-Code-yt
      @A-Code-yt 2 месяца назад

      @@vatsalCyberSec nice!!!

  • @bollywoodandhollywoodmovie6607
    @bollywoodandhollywoodmovie6607 2 месяца назад

    Phone se hoga kya ?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@bollywoodandhollywoodmovie6607 ha hoga

    • @bollywoodandhollywoodmovie6607
      @bollywoodandhollywoodmovie6607 2 месяца назад

      @@vatsalCyberSec voice dalke ya thoda details me banaya kro na video

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@bollywoodandhollywoodmovie6607 bhai voice achi nhi hai fir bhi try karuga

  • @Cilifi
    @Cilifi 2 месяца назад

    Do you use usb adapter ?

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      ? USB it's not usb adapter it's wifi adapter r

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      I am using alpha network wifi adaoterb

    • @Cilifi
      @Cilifi 2 месяца назад

      @@vatsalCyberSec oh thanks

  • @SamLessed
    @SamLessed Месяц назад

    facepalm...

  • @JosiePhillips-w3s
    @JosiePhillips-w3s 2 месяца назад

    Lewis Mark Davis Elizabeth Martinez Larry

  • @thatniqqakevin644
    @thatniqqakevin644 2 месяца назад

    i really need some help bro please if you don’t mind

  • @masterblender503
    @masterblender503 2 месяца назад

    Thank you vey much

  • @brian-zf8ir
    @brian-zf8ir 3 месяца назад

    i wonder that how to cotrol the camera??

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      Yes now you have learned ho to get camera ip and l
      We can do dos or DDOS attack on cctv camera jow today will be the unboxing vidoe of wifi alpha adapter

  • @Nowkidzhindi
    @Nowkidzhindi 3 месяца назад

    Bhai apse ek help mag raha ho nhi kar rahi ho 😢😢😢

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      bolliya kya chahiye aapko help

    • @Nowkidzhindi
      @Nowkidzhindi 3 месяца назад

      @@vatsalCyberSec sir main apke Instagram message Kiya ho RUclips main nhi bata sakta sir

  • @SanjaySanjayxcode
    @SanjaySanjayxcode 2 месяца назад

    Kali Linux download link plz

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@SanjaySanjayxcode sure

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      kali.org

    • @SanjaySanjayxcode
      @SanjaySanjayxcode 2 месяца назад

      @@vatsalCyberSec thanks 🙏 bro

    • @SanjaySanjayxcode
      @SanjaySanjayxcode 2 месяца назад

      @@vatsalCyberSec bro open intex web means dark web ?... joining through
      /Onion. Domain links. Plz reply

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      No, "bro open intex web" does not mean the dark web. It likely refers to accessing the regular internet (also known as the clearnet or surface web) using a specific browser or search engine called Intex.

  • @DEADCODE_
    @DEADCODE_ 2 месяца назад

    with hping you can send a bunch of Packets and close it but it's not a hacking my little sister can do that be like us be pro and hping tutorial you can take it from OTW occupy the web don't be noob for RUclips views

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @@DEADCODE_ just for beginners

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @DEADCODE_ 🤧ec-council syllabus brother beginners

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад +1

      @DEADCODE_ sure

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @Nothing-sn7rn yes you have to clear logs you have to watch first note time when you entered and when you logged out

    • @vatsalCyberSec
      @vatsalCyberSec  2 месяца назад

      @Nothing-sn7rn if they don't deleted logs so you can find it even you can do browser exploitation forensics analysis to catch victim bro you can message me on instagram we can chat there link is in bio

  • @marcellobrianzoli5248
    @marcellobrianzoli5248 2 месяца назад

    Lamer

  • @Iqbalur-v5k
    @Iqbalur-v5k 2 месяца назад

    yeh but this would only work is ur already connected to the network...do an example of finding the network and hacking it like that

  • @cole-x6t
    @cole-x6t 2 месяца назад

    whatt in the skid

  • @Nullearn
    @Nullearn 2 месяца назад

    Time waster

  • @nasmshell
    @nasmshell 3 месяца назад +4

    Bro failed bettercap classes

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      I will make videos on it I was busy from few days so I can't upload all videos from comments

    • @MaksudAli-lg1od
      @MaksudAli-lg1od 3 месяца назад +1

      I'm spoting bro ​@@vatsalCyberSec

  • @mrkarthick3077
    @mrkarthick3077 2 месяца назад

    Its like localhost dos

  • @matzcontreras
    @matzcontreras 2 месяца назад +1

    ajajajaja nobs...mdk3 is simple

  • @Ani-buddy
    @Ani-buddy 11 дней назад

    🤣😂🤣 cctv hacking😂🤣😂🤣 really😂🤣🤣🤣🤣

    • @vatsalCyberSec
      @vatsalCyberSec  11 дней назад

      😂chill just for beginners

    • @Ani-buddy
      @Ani-buddy 11 дней назад

      @@vatsalCyberSec thats what i was saying if you have access to the wifi u can directly exploit or easily connect to the cctv , 😅😅

  • @NarutoUzumaki-k4z
    @NarutoUzumaki-k4z 3 месяца назад

    this is really good ,actually i thought you will open the cctv camera screen on our kali machine. Really good . But i have a question! how netdiscover find out the ip of that cctv ?

    • @vatsalCyberSec
      @vatsalCyberSec  3 месяца назад

      @@NarutoUzumaki-k4z you first connect to that network go to Google and search 192.168.0.1 login admin password admin and select wireless networks all the ip addresses with the name of the person with macc address will be displayed

  • @Jethva__01
    @Jethva__01 2 месяца назад

    Game bajao 🤣

  • @Geek_Wiki
    @Geek_Wiki 2 месяца назад

    >@Software Linux best drive web sit

  • @PankajKumar-ez8zt
    @PankajKumar-ez8zt 2 месяца назад

    song: you never gonna make it
    i know 🥲