Hack Like a Pro: How to Remotely Record & Listen to the Microphone on Anyone's Computer

How to Remotely Record & Listen to the Microphone on Anyone's Computer

Welcome back, my tenderfoot hackers!

So many of you responded positively to my post about using the keylogger, as well as my post regarding turning on the webcam, that I decided that you might enjoy another similar hack. In this article, we will enable the audio recording capability on the remote system of your roommate.

Once again, let's fire up Metasploit from BackTrack and embed the Meterpreter on the remote or victim system. There are a number of ways of doing this, so check back to my earlier posts to see how to install it via a malicious clickable link, a malicious Microsoft Office document or Adobe Acrobat file, and more.

How to Record Computer Audio Remotely

From here, we should have a Meterpreter prompt on our system that reflects the control panel of the Meterpreter on the remote victim system.

Here we have almost total control of their system. We can turn off their antivirus system, embed a software keylogger, turn on their webcam, etc. In this case, we will use a script that turns on the sound recording on our roommate's computer system and enables us to play back this recording at a later time.

Step 1: Find the sound__recorder.rb Script

As this script is relatively new (2010), let's make certain that your version of Metasploit has the sound recorder script. First, open a second terminal and navigate to the following directory.

root@bt > cd /opt/metasploit/msf3/scripts/meterpreter

Once we are in this directory, simply do a listing of all files by typing:

root@bt: /opt/metasploit/msf3/scripts/meterpreter ls -l

The script should appear among the list of meterpreter scripts. If it doesn't, you can either update your Metasploit by typing in the msfconsole:

msf > msfupdate

Or you can download the script here.

Make sure that you save it to the directory /opt/metasploit/msf3/scripts/meterpreter.

Step 2: Run sound__recorder

Now that we have the script in the proper directory, let's run it. First, let's look at the help file by typing:

meterpreter > run sound_recorder -h

Notice that we have just a couple options. We can specify the number of 30 second intervals to record with the –i switch and the directory to save the recorded file to with the –l switch. So, let's record 15 minutes (30 x 30 seconds = 15 minutes) of our roommate and save the file in the /etc directory. We can do this by typing:

meterpreter > run sound_recorder -i 30 -l /etc

Step 3: Play Back the Recording

When the recording has completed and run its course, the Meterpreter will save the recording to a file on our system in the directory we specified, or in this case the /etc directory.

Now we simply need to run that audio file in an audio player and we can hear everything that was going on in our roommate's room during that 15 minutes.

This could be fun! Who knows what might be on that 15 minutes of recording every Saturday night!

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

Cover photo by Zwola Fasola/Shutterstock

17 Comments

I can t exploit.. my metasploit says that the other computer is not exploitable.. why?

Could you explain you'r problem in more detail?

i can t compromise the computer.. when you re ready to exploit, if you put "check" it says that the computer is not exploitable.. Ican t exploit

Are you connected to a computer within you'r network or are you connected to a virtual machine? And what is you'r Linux setup?

I m connected within my network and it s not linux :/

Wait, you're using Windows? Or is the target a Windows Os

?

i m windows and the target is windows too..

Welk i think OTW and i share the same thought here. Get linux!

But seriously i don't know anything about Windows. So i suggest that you either switch tot linux completely or run it as a different partition

Th3skYf0x

Thanks anyway :)

Marito:

What is the operating system, specifically, that you are trying to exploit? This one works on Windows 2003 and XP only.

OTW

hey, i am a beginner in hacking i have windows 7 operating system, kindly guide me what to do i have to hack a andriod phone i want a software and guidance

HELP

Welcome to Null Byte!

Begin by downloading and installing Kali Linux. Then, learn Linux with my "Linux Basics for the Aspiring Hacker" series.

Good luck!

Why doesn't the sound recorder script work in Kali?
I tried it in backtrack and it works perfectly,but it doesn't work in kali.Any idea guys?

Im not getting the recorded sound file .. I get the folder created . Thats it . What could be the reason ?

Hey I think there's a command in meterpreter of metasploit in Kali Linux. That'll save you all this trouble and if I'm not mistaken it's record_mic but still considering the date of writing of this article it would have been useful then. So, here it is just one command although there can be some arguments included with it. Just include -h with it to learn more.

P.S -> Sorry if there's a mistake and correct me of course!

Can I use this to listen in Android phone also...?

Share Your Thoughts

  • Hot
  • Latest