How to hack into a Phone Camera Kali Linux

Abdul Baasith
2 min readSep 1, 2021

Remotely Capturing Photo: Using this method you can remotely hack your victim’s smartphone and secretly capture selfies or photos from their front camera just by sending a link and a little social engineering

This is for educational purpose only

Step 1- Open your terminal in Kali Linux and use the below command to download the tool from Github.

https://github.com/hangetzzu/saycheese

Step 2- Now you have a new folder named saycheese navigate to this folder and execute the saycheese.sh file, like this.

# cd saycheese# ./saycheese.sh

Step 3- You will see port forwarding options when you start this tool. You will have two options, serveo or ngrok.

I recommend you to use ngrok method. Type 2 and hit enter to select the ngrok method.

Copy this URL and send to your victim. Once your target opens the URL, it will ask for camera permission (that’s where you need a little social engineering trick).

As soon as your victim clicks on allow, you will keep receiving photos captured from their front camera without knowing them in every 3 or 5 seconds until you turn off the tool and server by pressing ctrl+c or your target closes the tab and browser.

USE THIS FOR EDUCATIONAL PURPOSE ONLY

If you have any question you can write in the comment

Thanks for Reading!

Cheers!

--

--

Abdul Baasith

Hi there iam Abdul Baasith Software Engineer .I'am Typically a person who thinks out of the box . If your tool is a hammer then every problem look like a nail