Someone recently told me that they hacked into my computer and iPhone using my IP address. They were able to download my iMessages, emails, and as far as Instagram messages, and Spotify info onto a server and read through personal messages from a specific time period. They also said they were able to access this because I was connect to their internet network. Is this possible? If it is possible, how much and what sort of information would they have been able to retrieve?
- Hot
- Active
-
Forum Thread: How to Track Who Is Sms Bombing Me . 4 Replies
1 mo ago -
Forum Thread: Removing Pay-as-You-Go Meter on Loan Phones. 1 Replies
2 mo ago -
Forum Thread: Hydra Syntax Issue Stops After 16 Attempts 3 Replies
2 mo ago -
Forum Thread: moab5.Sh Error While Running Metasploit 17 Replies
3 mo ago -
Forum Thread: Execute Reverse PHP Shell with Metasploit 1 Replies
4 mo ago -
Forum Thread: Install Metasploit Framework in Termux No Root Needed M-Wiz Tool 1 Replies
5 mo ago -
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 35 Replies
5 mo ago -
Forum Thread: When My Kali Linux Finishes Installing (It Is Ready to Boot), and When I Try to Boot It All I Get Is a Black Screen. 8 Replies
6 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 12 Replies
6 mo ago -
Forum Thread: Hack Instagram Account Using BruteForce 208 Replies
7 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 47 Replies
9 mo ago -
Forum Thread: How to Train to Be an IT Security Professional (Ethical Hacker) 22 Replies
9 mo ago -
Metasploit Error: Handler Failed to Bind 41 Replies
9 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 21 Replies
9 mo ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 177 Replies
9 mo ago -
How to: Crack Instagram Passwords Using Instainsane 36 Replies
9 mo ago -
Forum Thread: How to Hack an Android Device Remotely, to Gain Acces to Gmail, Facebook, Twitter and More 5 Replies
10 mo ago -
Forum Thread: How Many Hackers Have Played Watch_Dogs Game Before? 13 Replies
10 mo ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 55 Replies
11 mo ago -
How to: Sign the APK File with Embedded Payload (The Ultimate Guide) 10 Replies
11 mo ago
-
Hack Like a Pro: How to Find Directories in Websites Using DirBuster
-
How To: Intercept Images from a Security Camera Using Wireshark
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng
-
How To: Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel Spreadsheets
-
How to Hack Wi-Fi: Cracking WEP Passwords with Aircrack-Ng
-
How To: Change Your Terminal Header
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
How To: Dox Anyone
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Extract Bitcoin Wallet Addresses & Balances from Websites with SpiderFoot CLI
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Stealthfully Sniff Wi-Fi Activity Without Connecting to a Target Router
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
Become an Elite Hacker Part 4: Hacking a Website. [Part 1]
-
How To: Use Metasploit's WMAP Module to Scan Web Applications for Common Vulnerabilities
-
How To: Play Wi-Fi Hacking Games Using Microcontrollers to Practice Wi-Fi Attacks Legally
-
How To: Fuzz Parameters, Directories & More with Ffuf
-
How To: There Are Hidden Wi-Fi Networks All Around You — These Attacks Will Find Them
5 Responses
They also mentioned being able to listen to voicemails.
They probably lied to you and was trying to scare you or extort you. It is almost impossible to get hacked on your iPhone. Unless you jailbroke it or do not update to the latest ios, it's only possible if they found a zero day vulnerability and were able to create an exploit.
Hacking though a public IP address is also almost impossible. Routers have firewalls and your device would have had to have a port open. You said though that they claimed to be on the same network. If you were on the same private network, it does get easier to hack into a device as you can avoid the router firewall, but it would still take a vulnerability and an exploit to do it.
Ask him to release some of the info he has on you as proof and then tell him the police are on the way.
Thank you. They won't divulge any information found.
You say you were connected to their network?
Yes, their home internet connection.
Share Your Thoughts