You are on page 1of 3

3 Ways to Hack CCTV Cameras:-

Though advances have been made in recent years, many CCTV cameras remain
troublingly vulnerable to attack. Malicious actors have developed a wide range of
techniques to circumvent security protocols and gain access to video surveillance
systems.
Some use very simple exploits (that take mere minutes), while others prefer more
sophisticated intrusions (that infiltrate even hardened systems). Though their
methods may vary, talented hackers can make their way into your home security or
enterprise surveillance network. Once inside, they can use remote access to watch the
world through your cameras—or potentially even take control of them.
Raising the bar on security is the whole point of installing CCTV cameras in the first
place. So, these vulnerabilities largely defeat the purpose of investing in a
surveillance system.
TThe entire industry received a wake-up call to this reality following the revelation in
2017 that more than half a dozen Hikvision brand wifi cameras were being
accessed through a backdoor password reset flaw.
The problem created embarrassing headlines (the hashtag #hakvision circulated on
social channels). And ICS-Cert, an agency within the U.S. Department of Homeland
Security, characterized the vulnerability as “remotely exploitable” with a “low skill
level to exploit.”
Despite this incident raising overall awareness, many organizations are still woefully
behind when it comes to safeguarding their camera systems. To better prepare, all
enterprises should understand the following three methods that are among the most
commonly used by criminals to gain unauthorized access to CCTV cameras.
Hack Method #1: Default Password Access
Anyone looking to break into CCTV cameras can start by simply looking for its IP
address online and logging in. By using engines such as angryip.org or shadon.io,
they can obtain that signature information and begin trying passwords that will grant
access to the wireless camera itself or, if a router is attacked, entire security systems.
In theory, this should be difficult and IP security should protect network data, but the
shocking reality is that these passwords are often identical to the default factory
settings provided by the manufacturer. In the case of the Hikvision hack, it was
known to be “12345” with a username of “admin.”
Changing default passwords for a new security camera system should be a no-brainer
in this day and age. So the lesson here is to not overlook the small details. All the
firewalls and hardened network protocols in the world won’t help if an unauthorized
user can simply log in with a commonly-used or factory-set password to gain remote
access to indoor outdoor surveillance.

Hack Method #2: Find the User ID


When CCTV cameras are harder to breach, malicious actors can instead look for the
user ID. This was easy to find in a cookie value for Hikvision. Hackers could then
reset the account to take over and have full run of the device, its hard drives, and
perhaps the wireless security system as a whole.
“While the user id is a hashed key, we found a way to find out the user id of another
user just by knowing the email, phone, or username they used while registering,”
wrote Medium user Vangelis Stykas earlier this year even after Hikvision had worked
to fix its known flaws.
“After that,” the writer continued, “you can view the live feed of the cam/DVR [digital
video recorder], manipulate the DVR, change that user’s email/phone and password
and effectively lock the user out.”

Hack Method #3: Finding Command Lines


A key flaw in the Hikvision case was a “backdoor” command line of code in the
system that granted admin-level access when exploited.
Once this became common knowledge, the Chinese company recognized and patched
the flaw. The patch was then included in subsequent firmware updates for all its
security cameras with known vulnerabilities. Hikvision stated publicly that the code
was a holdover from the testing phase, which developers neglected to remove before
launch.
Despite all the press in the security community, many operators never bother to
install the latest firmware onto their surveillance cameras. So, this flaw is an issue
that even novice hackers will likely continue to leverage.
Understanding the Threat
Hikvision is not alone, but its failings showed that weak spots exist in even some of
the most widely-used indoor and outdoor surveillance cameras on the market. This
doesn’t mean that enterprises should simply change the model of their wireless
security camera and expect to be protected.
Constant vigilance mixed with security intelligence is a powerful combination. All
organizations should look to bolster these critical components—both internally, and
when it comes to partnering with companies worthy of their trust. By working with
vendors that put security at the top of their agenda, you can rest easier knowing that
both the indoor and outdoor security cameras in your facilities are protected against
evolving threats.
Many organizations are beginning to recognize that traditional CCTV technology
simply isn’t built for this new, connected era. Forward-thinking companies are
increasingly looking for revolutionary solutions to strengthen the safety and
productivity of their operations. Using the latest technology standards to unlock the
potential of computer vision, modern video security providers will be the ones that
help their customers solve real-world business problems—today and in the future.

You might also like