Intercept Images from a Security Camera Using Wireshark [Tutorial]00:00

  • 117

How to Use Wireshark to Hijack Pictures from Wi-Fi Cameras

Wireshark is a powerful Wi-Fi sniffing tool for intercepting communications between devices on a network. Today, we’ll show you how to intercept images from a security camera on this episode of Cyber Weapons Lab.

Most people watching security cameras rely on the usually insecure HTTP web server that’s running on the camera in order to watch the security feed or change settings on the camera. This is commonly HTTP rather than HTTPS, and most people don’t really bother to make the distinction or prefer to buy one that’s secure because they don’t understand the risk that it poses.

Now, on a network that has security, like a WPA network that has passwords, if you just have one person on the network, you’re probably going to be okay if you have a pretty strong password and nobody can see the traffic that’s going through it.

But the second somebody else gets your password or if it’s on an open or shared network, then you can really start to get in trouble because anybody can see these insecure HTTP requests over the network.

What this boils down to is we can actually see what the person is seeing on their screen, so if they’re watching the security camera or if they have a dedicated monitor set up to watch it somewhere in their business or home, then we can literally just download the packets as they’re transferring from one device to another, and then use Wireshark to export them and look at them on our screen.

Follow Null Byte on:

Twitter: https://twitter.com/nullbytewht

Flipboard: https://flip.it/3.Gf_0

Enjoyed this video?
"No Thanks. Please Close This Box!"