Cybersec Revolution
Cybersec Revolution
  • Видео 40
  • Просмотров 50 120
The Art of Flash BTC Sending: Cybersecurity Insights
⚠️ Disclaimer:
The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices.
The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to local laws, regulations, and ethical guidelines.
💎 By proceeding to watch this video, you acknowledge and agree to the terms and conditions stated in this disclaimer.
🟢 Always stay ethical, legal, and secure
🟢 Buy now: cybersecrevolution.org/product/fake-btc-sender/
☑️ Feel free to ask if you have any query:
💢...
Просмотров: 84

Видео

Bypass Latest Windows UAC 2024 Exploit (cybersecurity awareness)
Просмотров 12521 день назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
This Image file can hack your Bitget Crypto Wallet (Cybersecurity Awareness)
Просмотров 132Месяц назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
2024 Apk to Mp4 0day exploit, Hack android phone with just Video file (Cybersecurity Awareness)
Просмотров 2,9 тыс.Месяц назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
2024 Latest Botnet Course Review (Learn Cybersecurity)
Просмотров 1533 месяца назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Crypto Wallet Hacking software? Learn Hackers Steal Cryptocurrency Transaction(Learn Cybersecurity)
Просмотров 1563 месяца назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Fully Undetectable Crypter 2024 (Learn Cybersecurity)
Просмотров 4573 месяца назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
How Doc Macro Exploit Can Hack Your System (Learn Cybersecurity)
Просмотров 1713 месяца назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
This Exploit Can Bypass Win11 UAC and how to be safe from exploit attacks(Learn Cybersecurity)
Просмотров 4224 месяца назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Html Silent Exploit ( Learn Cybersecurity)
Просмотров 3734 месяца назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
2024 powerful crypto stealer
Просмотров 2107 месяцев назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Code FUD Dropper in python (Bypass Anti-viruses 2024 Method)
Просмотров 4097 месяцев назад
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Cellphone Triangulation (Track Mobile Phone Location)
Просмотров 4899 месяцев назад
Cellphone Triangulation (Track Mobile Phone Location)
How Hackers Bypass Facebook Account Auth OTP & 2FA (How to be safe your account)
Просмотров 45410 месяцев назад
How Hackers Bypass Facebook Account Auth OTP & 2FA (How to be safe your account)
How Hackers Track Somone Exact Location & Hack Front Camera
Просмотров 30610 месяцев назад
How Hackers Track Somone Exact Location & Hack Front Camera
Bypass Binance Wallet Auth (Malicious QRL MITM)
Просмотров 22110 месяцев назад
Bypass Binance Wallet Auth (Malicious QRL MITM)
DLL injection for Windows Pentesting
Просмотров 13411 месяцев назад
DLL injection for Windows Pentesting
Reverse C Language Programs with Ghidra (Bypass Software Activation)
Просмотров 12711 месяцев назад
Reverse C Language Programs with Ghidra (Bypass Software Activation)
Ubuntu Packages Injection (Ubuntu System Intrusion with legitimate deb Package)
Просмотров 4411 месяцев назад
Ubuntu Packages Injection (Ubuntu System Intrusion with legitimate deb Package)
Bind Payload with a legitimate App (Backdooring Android)
Просмотров 22 тыс.Год назад
Bind Payload with a legitimate App (Backdooring Android)
HTML Smuggling (Attacking Windows through Html Smuggling & Bypass Firewall Filters)
Просмотров 607Год назад
HTML Smuggling (Attacking Windows through Html Smuggling & Bypass Firewall Filters)
SQL injection (Form input Mechanism, objects modifications and user input senitization)
Просмотров 58Год назад
SQL injection (Form input Mechanism, objects modifications and user input senitization)
2023 Fully undetectable Dropper
Просмотров 232Год назад
2023 Fully undetectable Dropper
Kickout someone from WiFi network and use all bandwidth
Просмотров 151Год назад
Kickout someone from WiFi network and use all bandwidth
Applications Process Code Injector in C Lang (malware development)
Просмотров 77Год назад
Applications Process Code Injector in C Lang (malware development)
SQL injection with Single character test (Error based injection)
Просмотров 51Год назад
SQL injection with Single character test (Error based injection)
Types of SQLi (Understanding different types of SQL injection attacks)
Просмотров 71Год назад
Types of SQLi (Understanding different types of SQL injection attacks)
SQL Injection and SQL Queries (2023 SQL injection Course intro)
Просмотров 94Год назад
SQL Injection and SQL Queries (2023 SQL injection Course intro)
Code your own simple keylogger in Python
Просмотров 1522 года назад
Code your own simple keylogger in Python
Free Youtube video downloader
Просмотров 432 года назад
Free RUclips video downloader

Комментарии

  • @E-Power2023
    @E-Power2023 13 дней назад

    Don't upload in any virus scan Web site.....

  • @arupsen121
    @arupsen121 26 дней назад

    Are you provided any professional training?

    • @CybersecRevolution
      @CybersecRevolution 26 дней назад

      Yes we do, For more info you can contact us. Thank you

  • @directormjmic3377
    @directormjmic3377 26 дней назад

    Still goes back to traditional way of convincing the victim to install the apk file 😂

  • @MinhkhietTran-sm3mx
    @MinhkhietTran-sm3mx Месяц назад

    this Ink ?

  • @NwokomaMarcellus
    @NwokomaMarcellus Месяц назад

    How do u bypass the play protect

  • @DEVIAN_CLICK
    @DEVIAN_CLICK Месяц назад

    Looked like you paused and edited the copy and paste part 😢😌😌

  • @lolononojay9010
    @lolononojay9010 Месяц назад

    How much is it?

    • @CybersecRevolution
      @CybersecRevolution Месяц назад

      hi, please you can ask the question regarding price via whatsapp, telegram and email. WhatsApp: +447958540584 Telegram: @amadkk or @instructorcontact Email: support@cybersecrevolution.org

  • @ar12tech11
    @ar12tech11 Месяц назад

    Where to download rat

    • @CybersecRevolution
      @CybersecRevolution Месяц назад

      you have to purchase it.

    • @uchihadeivid
      @uchihadeivid 22 дня назад

      Pero tu no eres el desarrollador del CraxRat eso edtan pasando en cualquier grupo de telegram porque vendes si no es tuyo?

  • @jokeronline9170
    @jokeronline9170 Месяц назад

    False video , at the end of it you need to make the target to download apk file😂

    • @CybersecRevolution
      @CybersecRevolution Месяц назад

      hi, the exploit is Telegram app remote code execution, that allows an attacker to install malware on victim phone. I have already cleared the concept before diving to the practical demonstration. Thank you for your understanding 😊.

  • @boh70326
    @boh70326 Месяц назад

    How about iphone ? You got something?

  • @AxmedYare-sb9uc
    @AxmedYare-sb9uc Месяц назад

    where to dowload the rat?

    • @CybersecRevolution
      @CybersecRevolution Месяц назад

      you have to buy it.

    • @mehrunpathan1806
      @mehrunpathan1806 Месяц назад

      I have 0day-evilvideo python script you can make it free of cost but its work old version telegram latest version patched

    • @ashrafulalam6276
      @ashrafulalam6276 Месяц назад

      @@CybersecRevolution From where? Can you make it available for us please for free?

  • @sinakamali4890
    @sinakamali4890 Месяц назад

    i think bug path

  • @underlord30
    @underlord30 Месяц назад

    You need to stop speaking and use an A.I voice instead. Your english is insanely bad, infact so bad that youtube auto transcribe can´t even understand what you are saying. Your video is great, but for gods sake you need to use A.I voice. Please!

  • @dydfrancis1761
    @dydfrancis1761 Месяц назад

    please how can i get the video apk tool

    • @CybersecRevolution
      @CybersecRevolution Месяц назад

      You are requested to contact us. Email: support@cybersecrevolution.org WhatsApp: +447958540584 Telegram: @amadkk or @instructorcontact

    • @mehrunpathan1806
      @mehrunpathan1806 Месяц назад

      I having its work only old versions latest patched

  • @randallbelmar7545
    @randallbelmar7545 Месяц назад

    you re a master bro. got suscribe... i have to watch all your chanel now. just a question... what happens when we use automathic bind soft to merge 2 apk and the result is bad, not working good or not even working anymore. its because one of the apk have different permissions than the other? and what else? ty bro

  • @blackhatcommunity6209
    @blackhatcommunity6209 2 месяца назад

    love you bro from Pak Anonymous team

  • @CricnTecno24
    @CricnTecno24 2 месяца назад

    How to control the android device on WAN? I meant to say that do we have to use ngrok ip?

  • @MafiaGaming-jg3bp
    @MafiaGaming-jg3bp 3 месяца назад

    Is it undetectable

  • @adr555
    @adr555 3 месяца назад

    verry well

  • @HenryDamian-x9g
    @HenryDamian-x9g 4 месяца назад

    Please my android apk does not have an "oncreate function", it only has an invoke-direct" do i place the "invoke static"script that you wrote under it there??

  • @HenryDamian-x9g
    @HenryDamian-x9g 4 месяца назад

    Please when I install the apk, it says APK not installed

  • @projectscriptz
    @projectscriptz 4 месяца назад

    ??? What's the exploit lol

  • @documentarywork4025
    @documentarywork4025 6 месяцев назад

    There was a problem while parsing😂

  • @shabir1001
    @shabir1001 6 месяцев назад

    Please help sir 🙏🙏 How are you able to start the listener without the app asking for permissions? When I launch my app it asks to access contacts, files and more.. How do you make it so it does not ask? Much appreciated <3

  • @sportgoattalk7277
    @sportgoattalk7277 6 месяцев назад

    i install the app but when i open the app it does not connect with my metasploit how can i solve this

  • @nicoknothe4321
    @nicoknothe4321 6 месяцев назад

    Do payloads need to be undetectable too? Or just the dropper because my dropper was detected When the payload is loaded btw Im really sorry for what happened I hope you are 100% okay

  • @sandeep2848
    @sandeep2848 6 месяцев назад

    My main is something like this - How can I get activity file ? <application android:allowBackup="false" android:appComponentFactory="androidx.core.app.CoreComponentFactory" android:extractNativeLibs="true" android:icon="@mipmap/ic_launcher" android:label="@string/general_app_name" android:name> <meta-data android:name="io.sentry.auto-init" android:value="false"/> <meta-data android:name="firebase_analytics_collection_deactivated" android:value="true"/> <meta-data android:name="google_analytics_adid_collection_enabled" android:value="false"/> <meta-data android:name="com.google.android.geo.API_KEY" android:value="@string/google_maps_key"/> <activity android:exported="true" android:name="ys.ъตя" android:screenOrientation="portrait" android:theme="@style/LaunchTheme"> <intent-filter> <action android:name="android.intent.action.MAIN"/> <category android:name="android.intent.category.LAUNCHER"/> </intent-filter> </activity>

  • @puru0
    @puru0 7 месяцев назад

    website not working

    • @CybersecRevolution
      @CybersecRevolution 7 месяцев назад

      we are so sorry to happen this. Now you can visit our website cybersecrevolution.org/

  • @NullCom-q1n
    @NullCom-q1n 7 месяцев назад

    The last part of signing the apk and compiling process commands aren't visible. please help me with the procedure to follow without facing errors

    • @thefatinhasnat
      @thefatinhasnat 7 месяцев назад

      APK Signing Command: jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-key.keystore App.apk my-key-alias

  • @kloudweb8427
    @kloudweb8427 7 месяцев назад

    Really sorry for what happened...Good to know you fine! Awesome Video and very educative

  • @IovozIi
    @IovozIi 8 месяцев назад

    When I tried to install the app on my device it would not install (there was a problem parsing the package) help please

  • @press3626
    @press3626 8 месяцев назад

    this is old bratan , it still works but there are better ways that are more aggressive and affective 😉

  • @fahadshah2996
    @fahadshah2996 9 месяцев назад

    really bro appercicate your work nice efforets keep it up

  • @SohaniSohani-d9k
    @SohaniSohani-d9k 9 месяцев назад

    Hi , I'm getting error in last decompile process could you please help me on that

  • @vmj9227
    @vmj9227 9 месяцев назад

    Can we bypass anti-virus & security of Android 13 version with help of metasploit using encoder.

  • @M_O_B_EX9
    @M_O_B_EX9 9 месяцев назад

    How i can open the server 23:15 ?

    • @CybersecRevolution
      @CybersecRevolution 9 месяцев назад

      service apache2 start. But make sure you have installed apache2 server

    • @CybersecRevolution
      @CybersecRevolution 9 месяцев назад

      service apache2 start. But make sure you have installed apache2 server

    • @M_O_B_EX9
      @M_O_B_EX9 9 месяцев назад

      There seems to be an error, can I message you?

    • @M_O_B_EX9
      @M_O_B_EX9 9 месяцев назад

      The requested URL was not found on this server

    • @CybersecRevolution
      @CybersecRevolution 9 месяцев назад

      @@M_O_B_EX9 +447451273995 contact me through WhatsApp

  • @kumarakshit3599
    @kumarakshit3599 9 месяцев назад

    Does it work on Android 13 without warnings?

    • @fahadshah2996
      @fahadshah2996 9 месяцев назад

      yes if you perform correctly cuz its invkoing payload with starting activity

    • @RiaanAckerman-id2ig
      @RiaanAckerman-id2ig Месяц назад

      It’s a lie it doesn’t work it gets detected and deleted

  • @arupsen121
    @arupsen121 9 месяцев назад

    Are U lives in Pakistan?

  • @Ayon-o4n
    @Ayon-o4n 10 месяцев назад

    How to sign the apk brother & really appreciate the effort. Hope you get more reach than this.

    • @CybersecRevolution
      @CybersecRevolution 10 месяцев назад

      Many thanks for the best wishes. You can use apk editor to sign the apk. Hopefully you got my point.

  • @pertervikson
    @pertervikson 10 месяцев назад

    its look its working but exectly its not i know i persanally check this this method is not bypass a app this app is detected my antivirus phone display this app is harm full you waste my days 32.4 mint

    • @CybersecRevolution
      @CybersecRevolution 10 месяцев назад

      first of all mind your language you are not suppose to be stupid guy, secondly the method is not to bypass antiviruses and ofcourse it is detected by antiviruses. Before watching this lecture you were suppose to look for the title. Its all about backdooring android with legitimate apk not to bypass antivirus. Keep in mind for the future, if you will use stupid language you will be permanently banned from comments section. Thanks for your understanding.

    • @CricnTecno24
      @CricnTecno24 2 месяца назад

      @@CybersecRevolution sir how can i bypass antivirus?

  • @debdeep8491
    @debdeep8491 11 месяцев назад

    Sir make more videos

    • @CybersecRevolution
      @CybersecRevolution 11 месяцев назад

      share with your friends, your sharing can support us and as a result i will bring more videos.

  • @gilbertoantonioramos7656
    @gilbertoantonioramos7656 11 месяцев назад

    after compressing and decompressing it using zip and unzip, I run the following command: apktool b original -o final/App.apk and it doesn't work for me. can you help me?

    • @CybersecRevolution
      @CybersecRevolution 10 месяцев назад

      whats the output errors you getting?.

    • @CricnTecno24
      @CricnTecno24 2 месяца назад

      @@CybersecRevolution same problem, im getting this error "The maximum allowed register in this context is list of registers is v15"

  • @zattut
    @zattut 11 месяцев назад

    App Center now (since Dec 17, 2020) signs Android applications using APK signer internally, instead of JAR signer which was used previously. You will get invalid package for sure.

  • @MO-zl6xj
    @MO-zl6xj 11 месяцев назад

    It doesn't install 😢

  • @SultanPakam
    @SultanPakam 11 месяцев назад

    Bypass google play protect ?

  • @ioshacker5400
    @ioshacker5400 Год назад

    Its not fully working

    • @CybersecRevolution
      @CybersecRevolution 10 месяцев назад

      watch the lecture carefully and check sequentially with your implementation steps.

    • @oentrepreneur
      @oentrepreneur 10 месяцев назад

      ​@@CybersecRevolutiondoes it work on Android 12?

    • @timecop1983Two
      @timecop1983Two 8 месяцев назад

      You need to understand aaallll the requirements first

  • @dydfrancis1761
    @dydfrancis1761 Год назад

    please any other option for signing the apk,and how can i make this apk persistent

    • @CybersecRevolution
      @CybersecRevolution 10 месяцев назад

      use apk editors for signing purpose. Secondly to make it persistent it required some android programming skills with RE. Thank you for your understanding.

  • @arupsen121
    @arupsen121 Год назад

    Can I request any video topics bro?

  • @ByteHax_
    @ByteHax_ Год назад

    best practical video this