Tracking a phone with IMEI

How can we track a phone using its IMEI number even if the device is not connected to a network.

@DarkDevil123 said:

How can we track a phone using its IMEI number even if the device is not connected to a network.

Well, the simplest answer is to be part of a Government Intelligence or Law Enforcement agency.

Why?

TazWake can u show me how to start Hacking.

@GHOSTanonymus said:

TazWake can u show me how to start Hacking.

Not really - I am not a pentester.

I would suggest starting with the HTB Starting Point and maybe some of the “free” academy stuff.

Then its worth going through the Offensive Security tutorials on Kali and Metasploit.

I’d suggest looking at the Ippsec walkthroughs for retired boxes.

Other than that “hacking” is about practice.

If you want to turn it into pentesting then it’s all about the report you can deliver.

TazWake bro i start starting point and i come to making web seerver and when i type sudo nc -lvnp 443 it type listening on any port pls help

@GHOSTanonymus said:

TazWake bro i start starting point and i come to making web seerver and when i type sudo nc -lvnp 443 it type listening on any port pls help

Its probably best if you ask questions related to boxes in their own threads - then other people are more likely to answer.

Does it say “listening on any port” or “listening on any” ?

listening on any port 443

dont want to listen on my server

ou and bro can u give me ur discord or something like that i want to talk with u

@GHOSTanonymus said:

dont want to listen on my server

It is still easier if you start a new thread or ask this in the threads already open for the machine you are working on, where other people can answer.

If you dont want to listen on your server, why are you running a listener?

I am a bit confused as to what you having an issue with here.

@GHOSTanonymus said:

listening on any port 443

It is telling you it is listening on any IP address at port 443. Double-check exactly what it shows you.

@GHOSTanonymus said:

ou and bro can u give me ur discord or something like that i want to talk with u

It’s pretty rare for me to be on discord - I find it too noisy and people tend to want instant responses. You can message me on this though.

ok bro its type me “listening on [any] port 443”

@GHOSTanonymus said:

ok bro its type me “listening on [any] port 443”

It is still easier if you start a new thread or ask this in the threads already open for the machine you are working on, where other people can answer.

The response shows netcat is listening on port 443, just like you asked it to. This is not it listening on “any port”, it is listening for any connection on port 443.

What did you want to happen?

bro it doewsnt work and idk how to start new threat

like bro i do all what need and when i run command it types listening on any 443 port.and idk how to start new threat

@GHOSTanonymus said:

bro it doewsnt work and idk how to start new threat

What doesn’t work? It is hard to help without knowing more information.

Your netcat listener is working. Everything you have shown is that it is working. If it isn’t there could be a million other things wrong but it depends on why you think it isn’t working. I get that it can be awkward to know what to say, especially if English isn’t your first language, but we need to find a solution.

The best approach is to be clear with

  • what you are trying to do
  • what commands you are issuing
  • what errors you are getting or why you think it isn’t working

Although it is challenging to be more specific sometimes, saying “it isn’t working” provides nothing for people to help you. We could spend weeks going through all the things that could be causing something to not work.

If you want to create a new thread, on the main page have a look in the bottom right for something like this:
.

This allows you to create a New Discussion

bro i did something

now types like this listening on [any] 443 …
connect to [10.10.14.159] from (UNKNOWN) [10.10.10.27] 49695
�j٨MTvt���*�,�+�0�/���$�#�(�’�
� ����=<5/
7

#�

That means the server on 10.10.10.27 has attempted to connect to your listener but netcat cant understand what it is sending.

no way~