How to Hack Android Cam using CamPhish Tool | New Pentesting Tool for Exploit Camera 2021

Hello Guys! You’re warm welcome in this advance hacking blog. Now today I came here to share a wonderful technique with you by which you can easily “Hack Android Cam using CamPhish Tool”. So Let’s Get Started-

How to Hack Android Cam using CamPhish Tool  New Pentesting Tool for Exploit Camera


What is CamPhish Tool?

CamPhish is such a technique, By which a web-server is created in which the target person is engaged. Which keeps clicking the picture from the target’s mobile front camera or PC’s webcam without its knowledge, and sends it to the attacker’s web server. This web server can also be used over the Internet.


This tool has very good features so that the target can be placed on the webpage for a longer time. Which will capture more pictures?


READ MORE:

Important Note: This post is only for educational purpose.I did’t harm anyone, please don’t use this method any kind of illegal or malicious activities because hacking is crime if you do this then it’s can land you in jail.I’m not support any kind of illegal or malicious hacking.

How to Hack Android Cam using CamPhish Tool

Now, here are some steps that you can easily “Hack Android Cam using CamPhish Tool”


STEP1; First of all, download the CamPhish tool on your kali Linux machine or whatever Linux based operating system you are using.
The download link is given below, you can download from here.

Download CamPhish



STEP2; You have to come to the location where this tool is at, and open the terminal, and execute this command.

cd CamPhish

which you will inside the folder of CamPhish tool.


STEP3;  Now you have to execute the CamPhish.sh script, for this type the command in the terminal window –

./Camphis.sh

Which will open the CamPhish tool.

Note-You must have ngrok on your system to work on this tool. By the way, this script will automatically download ngrok.If ngrok automatic is not being downloaded here, then you can keep it manully here.

STEP4; After the tool is open, you have to set the tunnel, then select ngrok.

How to Hack Android Cam using CamPhish Tool  New Pentesting Tool for Exploit Camera





STEP5; Now you have to select the template, you can select any of it, it depends, how is your Victim? So I select the festival wishing.

How to Hack Android Cam using CamPhish Tool  New Pentesting Tool for Exploit Camera





STEP6; Now you type the name of your festival, which festival do you want to create a wishing page for. You can enter any festival name here, such as newyear, Holi, Diwali and so on. For example, I typed Holi.


STEP7; After that, all the setup will be done automatically, here your festival wishing page will be ready. Once the setup is complete, you will get a link to ngrok.

How to Hack Android Cam using CamPhish Tool  New Pentesting Tool for Exploit Camera





STEP8; Now you have to send the link to Victim, how you send these links, it depends on you. If the victim opens the link you sent, it will open the Visiting Site, and allows room permissions there, then you are done.


STEP9; Now this tool will send pictures of the Victim’s front camera or webcam on our webserver. 
You can send this template easily to anyone on Whatsapp and Facebook.


STEP10; To see the picture you have received, you have to go back to the folder of CamPhis tool, and there you will see that the entire picture has come from the Victim’s phone.


LAST WORD:



So this is the steps by which we can easily “Hack Android Cam using CamPhish ToolNow stay in touch with your loved ones without any interruption. So, friends, this is the end of the article, If you liked this post, please do not forget to share it, without your support, I can not reach this knowledge even further, so help me by sharing my post so that I can bring you a tricks more than one To share the post, you can use the share buttons given below.

Leave a Comment