NMAPing IP Cameras

Published Mar 05, 2015 05:00 AM

*** ********* **** *** ********* ******** concerns.

******, **** ***** ** *** **** whether **** *** ********** ** ***, which ***** ** ***** ******* *** open, *** **** ******** **** *** be *******, ******* **** *********** **********.

****, * ****** ******** ******* ****, can ** **** ** ***** *** some ***************, *** ** *** **** as **** ** ** ****** **.

** **** ****, ** **** *** it *** ** **** ** ***** your ******* *** ******* *** ********* security ********, ** **** ** *********** IP ******* *** ******* ***-******** ***** being **** *** ***** ************.

**** ** *** ** ** ******* from:

  • ******* ******
  • ********
  • ****
  • *****
  • *****
  • *********

*** **** ***** ***** ******* ***** the **** **** ***** *** *** greatest ********* ******** *****.

Using ****

**** ** * **** *** **** source ******* **** *** ******* ******** and ******** ********. *** **** ********* use ** ** ************ ** *********** which ***** ** * ***** ****** are ****** *** ****. ***** *** be *** ****** * ****** ****** or ********, **** ** ****** ******.

**** ****** ** * ******* **** utility **** **** ******* ******** *** operators. *** ******* ** *** * deep **** ** *** *** *****, for *******, ***** **** ****:

**** -* *-***** -** -* -* 172.20.128.123

*******, ********* ********** *** ********* ***** ******** use *** *** ****** **** ******* to * ******** ****, **** ********, ***** **** ** *** ***:

**** ***** ******* *** ***** ********* of **** ***** *** ****** ***.

Scan *******

*** ******* ** * **** ****, depending ** ***** ** ****, **** some ***** * ***** **** ** open ***** ***** ****** *** ********, multi-page ******* ******* ******* ***** *** identifiers.

**** ******* ***** * ***** **** of * ****** ****** (***** *********):

******** **** *.** ( ****://****.*** ) at ****-**-** **:** *** **** **** report *** ***.**.***.*** **** ** ** (0.0023s *******). *** *****: *** ****** ports **** ***** ******* **/*** **** telnet **/*** **** **** ***/*** **** rtsp ****/*** **** ****** ****/*** **** upnp *****/*** **** ******* *** *******: 90:02:A9:08:14:8A (******** ***** ********** **.) **** done: * ** ******* (* **** up) ******* ** *.** *******

**** ******* ***** *** **** ******, only ** ******* **** ** *** TCP *****. **** **** **** **** is **** *******, ******* ******** ******* information **** *********, **** ** ******* and ** ********. ***** **** ********** scans **** ************* ****** **** ******* scans, ** ** **** ** **** or ****, ****** *-** *******.

******** ******* *********** *** ** **** ** the ******* **** ** *** ****** port *****, ***** ********* "******* *******" is *** ****** ** *** ** the ******. **** **** ***********, ********* may **** ****** ****** *** **** to ******* ***** **** *****. ******* ****** *** "******* ******* *******", *** *******, ******* **** *******, including ******** ************.

Common ****** *****

** ******* ** ******* **** * common ************* ** *** *** **** differed. **** ***** *** ******* ******** varied ******, **** **** ******* **** two ** ***** ******* ***** **** (****, HTTPS, ****), ***** ****** ****** ** or **** *** ******* ********, ********* Telnet, ***, ****, ******** **** *******, and ****.

***** ** * ********* ** ******* from ****** *************, ******* **** ******* open ***** (**** *** ****) ** numerous, ** **** ** ******** ** whether ***** ***** ***** ** ****** via *** ******'* *** *********:

******* ****** ********

******* ****** ******* **** **** **** and **** *****. **** **** **** probes (-** ** *** ******* ****) must ** ******** ** ***** ** scan ******* ******* ** ***, ** they ***** *** **** ** ****** first. 

**/*** **** ****
***/*** **** ****
****/*** **** ****-*****

******** *.**-***-***

** **** *******, ********'* ******* **** only *** **** ******* ** *****, HTTP, *****, *** ****. 

**/*** **** ****
***/*** **** *****
***/*** **** ****

**** *****

*** *****, ** **** ** *** other **** ******* ** ******, *** four ***** ****, *** ****** **** and **** *****, ** **** ** FTP (**** ** ****** ********, **** applications, ***. ** *** ******), *** UPnP, ******* ** **** *****. *** and **** *** **** ** ****** off ** ******* ********.

**/*** **** ***
**/*** **** ****
***/*** **** ****
*****/*** **** ******* 

***** ***-*****

***** ******* ******* ****** ******* **** and **** *****, ** **** ** iSCSI, ***** **** *** *** **** storage, ******, *** **** ** *****. Telnet *** **** *** ** ****** via *** *** *********.

**/*** **** ******
**/*** **** ****
***/*** **** *****
***/*** **** ****
****/*** **** *****
*****/*** **** ******* 

***** ***-********

***** ******* **** *** ********* ***** by *******. **** **** *** ** disabled. ***** ** ** ****** ** close ***** *****.

**/*** **** ******
**/*** **** ****
***/*** **** ****
****/*** **** ******
****/*** **** ****
*****/*** **** ******* 

****** ****** ****

****** **** ** ** ****** ** Dahua ******* ** ******** *.*** *** up, **** ** ****** ** ****** it ** *** ******'* *** *********. Other **** ***** ****** *********. ****** was ********** **** ** ****** ***** cameras ** * ***** ***** ****** (see:****** ***** ******* ***** ******* ***** Attack).

**/*** **** ****
***/*** **** ****
****/*** **** ******
****/*** **** ****
*****/*** **** ******* 

********* **-*******-*

** **** ******, ******** ***** *** open *** ******** ***** **** **** and ****. **** ***, ***** ***** be ****** ** ******* *** ****.

**/*** **** ***
**/*** **** ******
**/*** **** ****
***/*** **** *****
***/*** **** ****
****/*** **** ****-********
****/*** **** ****-***
****/*** **** ********
*****/*** **** *******

****** ****** ****

********* **************** * ***** ********* ** ******** **** ******** *** firmware (*** **** *******). ** ******* of ******* ** **** ***** ** shown ***** ******* * ****** ******* *.*.* firmware *** *** ******* *.*.*, **** telnet ****** (** **** ** *** and *****, ***** *** *** ******** by *******).

********* **-********-** ***

** **** ******* ******** ********* ****, finding ******** **** ***** ** ******** to ******* **** ********. ** ***** no *** ** ***** ***** ***** via ********.

**/*** **** ****
****/*** **** ****-***
****/*** **** ***
****/*** **** *******
*****/*** **** *******
*****/*** **** ******* 

***** *************

**** ********, ***** ************* **** ** Sony, *********, *** ***** ****** **** HTTP *** **** ***** ** *******, with **** **** ********* **** (******** via ********).

Other ****

***** *** *** ***** ********* **** *** NMAP ** ************:

** ********

**** *** **** ** **** ** scan * ****** ** *** ***** devices *** ** (********** ** ****) or ***. ***** ******* *** ******* to ******** ***** **** ** ***** ** ***************** ** *******. ***** ** ***** *******, ***** may ****** *** ** **** ******* to ******* ****** ***** ****.

** ***** *******, **** **** *********** ******* ** ***, *********** *** ************ ** **** device ***** ********.

******* ***-******** *****

** **** *******, ***-******** ***** *** be **** *** **** ******* ** ONVIF. **** ** **** ***** **** low-cost ******, ****** ****** **********, ** at ***. ***** **** ****** ***** to ********* ***** ***** *** ** use *** ***** ********.

*** *******, ***** ******* **** **, the ******* ****** **** ******** ***-**** ******** **** *** ******* ** *** ***. When *******, *** ****** ******* ******* ***** for ****, ****, *** ******, *** two ******* ****: **** *** ****. Running * ****** **** ** **** these ***** ***** ** **** **** 8999 ** **** *** ******* ****, the ******** **** ** *****.

****      *****  *******
****/*** ****    ****    ***** soap *.*

****** *** ****** ***** ***** *** this ****, ** ************ ******** ** VMSes.

Comments (10)
Avatar
Eric Taylor
Mar 05, 2015
Pelco Inc.

This is a great article. Thank you.

(3)
PV
Pat Villerot
Mar 05, 2015

This is a great article. I was not aware of this tool. Thank you for posting.

SM
Steve Mitchell
Mar 05, 2015

This article does a great service, thanks.

One thing that's been nagging at me in these various Hikvision discussions recently.. I get the feeling many people here are thinking about Hikvision cameras and what vulnerabilities may be present. Maybe because when they hear Hikvision they think "camera."

In Hikvision's statement from last year they do admit some vulnerabilities in their cameras. They talk about the default password, and telnet being available, and released new camera firmware at that time to disable telnet and enforce better password policy. In the same statement they talk about their DVR firmware--also discussing default passwords, telnet, and password policy. (I'm talking about this statement: https://ipvm-uploads.s3.amazonaws.com/uploads/8341/3f4f/HikvisionOutlinesUpdatesToSurveillanceProducts.pdf )

Of course, default passwords, weak passwords, and telnet (because it exposes passwords in the clear) could all be used to gain user or admin level access to a device. But in some cases that vulnerability may be of limited risk due to the additional need to elevate ones permissions in order to further exploit the device/network. I.e, "you can log in and change the resolution of my camera, big deal."

But the other discussions surrounding actual Hikvision exploits talk about their DVRs in particular and the RTSP buffer overflow issue (wired article: Hackers Turn Security Camera DVRs Into Worst Bitcoin Miners Ever | WIRED , SecurityWeek article: Multiple Vulnerabilities Found in Hikvision DVR Devices | SecurityWeek.Com ). The DVRs appear to be running a linux (/dev/watchdog). And the exploits are shown to provide "full control" of the device.

I am just pointing this out because I've always felt that DVRs/NVRs are the real high risk components in a surveillance network. They tend to be more powerful devices, already hold all the video (if protecting video is your concern), tend to run a fuller linux (or Windows) command set if not running a full commodity OS and thus are at greater risk of rootkit, require more open protocol implementations for interoperability and integration, and may be based on a commodity hardware platform rather than the more exotic SoCs used in many cameras.

DVRs are big juicy targets, and are harder to protect than cameras. I suspect that's why Hikivision is in the doghouse today.

(3)
(3)
LM
Luke Maslen
Mar 05, 2015
IPVMU Certified

Hi John, thank you for your very helpful article. For those cameras which do not offer ways to disable unnecssary ports, do you think adding rules to the firewall, to block ports on the cameras and NVR's, would be an adequate solution? Thank you.

(4)
(1)
MI
Matt Ion
Mar 06, 2015

If your system is behind a NAT device, like, well, pretty much every home router, there shouldn't be any special considerations needed to prevent access to devices from the Internet at large - ports must still be forwarded from the WAN interface to the devices' LAN addresses. Ports don't need to blocked, really, they just need to NOT be forwarded to devices on the LAN.

Where there IS a concern is with devices using UPnP to map their own port forwarding, something many devices AND routers now have enabled by default. If manufacturers left this option disabled out-of-the-box it would probably eliminate a lot of the concern, as it would then take specific action by the operator or installer to either enable UPnP, or forward those ports manually, to even make access to the DVR/NVR/cameras possible.

Of course, if an outside has direct access to your LAN, well... you have bigger things to worry about that whether they can snoop on your lunchroom camera.

(2)
Avatar
Ray Bernard
Mar 06, 2015

John, this is a great article. I would add one warning to it. If you run an Nmap scan on a network with older IP cameras, say cameras made before 2010, it is possible that some cameras would go offline. This wouldn't happen with Axis, Bosch, Panasonic or Sony cameras for example, but it could with popular low-cost competors. I've written about this twice in my Convergence Q&A column, as the experiences with this were classified as "incidents". In one case, relayed to me by a consulting colleague of mine, over 100 network cameras were taken offline when an IT tech did an Nmap scan. This was a deployment done in 2004. They were not PoE cameras. People had to be sent out to the camera locations to manually recycle their power. Not a fun day. I wrote about it again a couple of years later when a Nessus scan took an entire network of IP cameras offline, and it required more than just power cycling to get them back on (I don't know the technical details).

Because in each of these cases it was a practice the IT departments to periodically scan all devices on their network, ths was taken into account by adding the IP addresses of the cameras to the Do Not Scan list.

Performing both an Nmap scan and a Nessus scan - whether or not the cameras will be connected to a larger corporate network - should be a standard test before finalizing any network camera deployment.

I have had integrator techs tell me that they don't need to do that, because their cameras are on a physically independent network. However, you have to anticipate that the isolated network status could change in the future. Additionally, for deployments with older cameras that are vulnerable in this way, you have to remember that this is a security vulnerability, becasue attackers gaining access to the video network don't need a password or special skills to take the network down. They can just run the default scan.

I believe that two manufacturers involved in these incidents have since upgraded the firmware for their cameras to eliminate this vulnerabilty or fixed it in a replacement model. But it is common for deployed cameras not to get their firmware upgraded once everything is working well.

Standalone video networks still need to have securty measures in place, regardless of the age of the cameras, so that traffic from non-approved devices (such as an attacker's laptop) can't flood the network.

(3)
(3)
U
Undisclosed #1
Mar 06, 2015
IPVMU Certified

Nice. Sheds some light on Rodney's 'knockdown scans'.

MI
Matt Ion
Mar 06, 2015

Wow, this takes me back to the days of crashing co-workers' NT machines with the ol' "ping of death". Good times!

UI
Undisclosed Integrator #2
Mar 06, 2015

So I've been NMAPping the guest wifi here at Starbucks... still hasn't found anything, including my phone or the guy's laptop at the next table, but it's only 5% into the SYN scan. Neat tool, very inclusive. I've been using Advanced IP Scanner (from www.radmin.com) for a long time and will probably stick to that for finding stray network devices, like when my managed switch doesn't show up on the DHCP server, but this is definitely getting added to my toolbox for those times soemthing stonger is needed.

Avatar
Marc Pichaud
Mar 08, 2015

Very Usefull article.

Let's add that with some vendors, rtsp ports by default (factory settings) don't require credentials....so .... you can first sniff the network, get the IPs and then access video without passwords with Vlc. IF you can see the security from inside, then a physical introduction becomes very easy.. yahoo!

(2)