Forum Thread: CCTV Camera Question

Hello, recently i have been trying to access my schools CCTV cameras or at least locate the IP address to use metasploit to hack the username and password. I have ran the command sudo nmap -sP 192.168.36.0/24 to scan my schools range of IP addresses. Do you have any tips for being able to locate and access the CCTV cams because i am sure you know more about this stuff than i do. (and yes i am aware of the risks of geting caught and doubt i will because i have attempted to make a admin account on the domain and no one noticed.) thank you in advance for any help.

24 Responses

There are only 254 possibilities. Shouldn't be hard to find.

Correct, are there any other nmap commands i could try to use to narrow it down such as port filtering or something else or maybe another program that would locate CCTV cams only?

If you are sure they are on the network and use port 80, try this;

nmap -sT 192.168.36.0/24 -p 80

That will show you every IP address with port 80 open.

You sure they are even IP cameras?

i am not 100% sure but think that they are.

Very often, older CCTV cameras simply store the info to a hard drive and are closed circuit, so no IP.

They are relatively new, any ideas what the manufacturer name may be when scanning with nmap?

First, nmap scans for ports, not names of manufacturers.

Second, there are innumerable manufacturers.

Try scanning the first two IP's in the range on port 8080.
The DVR is connected to the network..

i scaned the first couple of ips for port 8080 and the second one is open and has a login interface, any ideas for cracking the user and password?

bingo (bows)

Food for thought. DVR sends Clear text.. Script to dump cfg perhaps? Custom MSF module is your friend. DVRs are far from secure in anyway.

So many ways. You should spend some time with theory and concepts. Understand how these devices work and communicate. Plus how the human thinks when installing this kind of stuff on a network, People love easy!

Try the default username and password. Looks like you found the correct IP.

i tried default username and password, it didn't work. Any way to crack them using a linux tool?

Have you figured out the manufacturer yet? I have a custom wrote MSF module if its the right brand.

when i scan with nmap using -sP by the mac address it says aruba networks. the log in page says Alcatel Lucent. Is there a scan that would find the manufacturer with nmap besides the -O option?

You are misunderstanding nmap. Using the MAC it gives you the NIC manufacturer. The nmap -O gives you the operating system.

ok so outside of physically finding the dvr is there any way to find the manufacturer?

By the way, I dont think you have found the camera IP yet.

Scan every IP for ports 80 and 8080 and then pull the banner or just try to connect via your browser.

When I think you found was the admin port on the switch.

Just noticed what target is = dev/null

Always try the simplest solution first. Find the IP and then try to connect with your browser. It will usually tell you the manufacturer in the authentication screen.

Share Your Thoughts

  • Hot
  • Active