Need help with a remote keylogger app. For s2 phone
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
1 day ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
4 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
Steganography: How to Hide Secret Data Inside an Image or Audio File in Seconds
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using Wifiphisher
-
How To: Dox Anyone
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Brute-Force FTP Credentials & Get Server Access
-
How To: Phish Social Media Sites with SocialFish
-
How To: Hack Android Using Kali (Remotely)
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How To: Scan Websites for Interesting Directories & Files with Gobuster
-
Tutorial: Create Wordlists with Crunch
2 Responses
Greetings, this is not a good path to go down. In my experience your instincts are normally right.
Not only is is not the moral thing to do but very illegal to wiretap her device, fine minimum start at $10k. That being said it is pretty simple to do on your device.
I don't think that you really can do that but there are many different ways then this. You can use hardware hacking mainly on Kali and you can even divert her calls to your phone. If the phone is locked another way(You must have her phone on your hands :) ) is to go to the recovery mode by switching the phone off(e.p removing the battery) and power it back up again by pressing the power key and the volume keys all together and it's going to be something similar to computer's BIOS. if you have problems, best way is to talk with her ;)
Share Your Thoughts