Remotely Control Any PC in 4 mins 59 seconds

Поделиться
HTML-код
  • Опубликовано: 3 окт 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Комментарии • 322

  • @vivekpandey95
    @vivekpandey95 Год назад +734

    Yeah I would totally use this for "educational" purposes and with "good intent" and "permission"

    • @MohammedHK876
      @MohammedHK876 Год назад +46

      *FBI wants to know your location*

    • @vivekpandey95
      @vivekpandey95 Год назад +17

      @@MohammedHK876 I am not Kevin Mitnick, please spare me

    • @xz7665
      @xz7665 Год назад +8

      @@MohammedHK876 it's in your sister house

    • @MohammedHK876
      @MohammedHK876 Год назад +1

      @@xz7665 *Arrest my Sister*

    • @TheMessanger
      @TheMessanger Год назад +1

      @@MohammedHK876 Yeah they said that now days all you need is teamvier or opps can mention the other one is too powerful no need to use all those command social engineering hacking is the new way.

  • @player-oe1sk
    @player-oe1sk Год назад +37

    "that's the password I use for all of my accounts" 😂😂

  • @koggism
    @koggism Год назад +54

    You need access to the windows machine - which sort of says if you do then you can install any remote software you please anyway - if you have admin. Not to mention getting through the firewall by opening a port on 1234. But yeaj certutil could be usfull

    • @jayy2k5
      @jayy2k5 Год назад +5

      Yeah I too agree with you amigo, also NC will be captured by windows defender...

    • @marcopierini2748
      @marcopierini2748 Год назад

      you can use a rubber ducky

    • @deadsouI
      @deadsouI Год назад +3

      No you don't he is showing an example you can just code anything and ship it with this software, and then run the command on execution and the end user will never know, as with any remote software like you say the user will always notice, and I don't think you understood it at all, the port is opened on the attackers side. The victim is a client does not need any ports opened.

  • @mattyharkin5787
    @mattyharkin5787 Год назад +236

    Such a nice idea if you already had control of the target machine. I expect more Loi

    • @astro3
      @astro3 Год назад

      ​@Baylen Levine Shorts how? it's your fault for clicking on the video even if you already had remote control access stupid

    • @astro3
      @astro3 Год назад

      how? it's your fault for clicking on the video even if you already had remote control access stupid

    • @kythrathesuntamer9715
      @kythrathesuntamer9715 Год назад +6

      still useful if you end up somewhere where you have access to other internet connected pcs. like a college library.

    • @pkal8251
      @pkal8251 Год назад +6

      Couldn't you setup everything on the hackers computer, then obfuscate a .bat file into a photo, or pdf, send it to the victim, and when they run it, successfully execute all commands?

    • @random-user-s
      @random-user-s Год назад +1

      third rule: Have fun in cyberspace and meat space.

  • @mrinfinity3964
    @mrinfinity3964 Год назад +23

    Its like telling me to place a tracker on a wallet so i can rob it later

    • @itsfalconx1674
      @itsfalconx1674 9 месяцев назад +1

      Bro he told us the basic concept like you download malicious software with Name for eg image.png but it is actually merged with a bat file with the help of winrar and when you open that image it executes the commands on the victim's pc and gives access to hacker

  • @exclusivelygameplayonly3590
    @exclusivelygameplayonly3590 Год назад +14

    Yeah but it's more likely playing both the sides of the chess 😅

  • @iainmaois595
    @iainmaois595 Год назад +151

    But you would still need access from the target machine for you to be able to execute command.

    • @georgejohny4800
      @georgejohny4800 Год назад +21

      well, He is actually showing ways to get a NC connection. One could write all of these commands in a notepad and run it as a batch file program on the target computer. I don't know that writing all the windows command line code in a batch file would cause it to be flagged by an antivirus program.

    • @freaktheman
      @freaktheman Год назад +7

      Sure, but there are a lot of means of doing so. As a batch file or even social engineering. The purpose of the video is showing some possibilities only

    • @TequilaDave
      @TequilaDave Год назад +2

      BadUSB is also an option

    • @skyejacobson7743
      @skyejacobson7743 Год назад +1

      There are plenty of ways to remote access via sending files over network. The truth is there is no way to gain access to someone's machine without them downloading or you interacting with their PC.

    • @tonyvelasquez6776
      @tonyvelasquez6776 Год назад

      @@skyejacobson7743 That's 10000% false. There are a million and one ways you can gain a foothold via a service exploit, say a vulnerable version of samba/SMB or a webserver RCE exploit, pop a shell, and then pivot throughout the network. It just depends what your goal is. I will take a service exploit over a social engineering attack any day of the week. There's zero need for another person to execute or download anything if you've found a way to upload a PHP backdoor or find a way straight into the system through a system service that's running.

  • @mukuldubey651
    @mukuldubey651 Год назад +16

    You're doing all after disabling window defender but nice 👍

  • @anveshpandey2917
    @anveshpandey2917 Год назад +18

    haha, nice way to fascinate people, but it's just simple reverse shell execution 🤣🤣

    • @astro3
      @astro3 Год назад

      well no shit bro

    • @blackenedistheend
      @blackenedistheend Год назад +2

      Yeah but a 'simple' reverse shell execution is pretty advanced for a beginner like me.

    • @amxaas4450
      @amxaas4450 Год назад

      Bas9cally this fascinates the script-kiddiess

  • @AGASTRONICS
    @AGASTRONICS Год назад +3

    I don't use tools 🔧
    I script my tools...
    If Good purpose can't earn me, then illegal will 👹👹👹☠️

  • @random-user-s
    @random-user-s Год назад +3

    Can i ask you the iso file of the kali linux machine you have, i cant find it anywhere. thank you

  • @OluwatobaAjanakuSbm
    @OluwatobaAjanakuSbm Год назад +6

    With this technique, can you see all the email details on the victim's computer, and maybe delete and make other command, remotely without any access to the victim's computer?

    • @amongusboi2032
      @amongusboi2032 Год назад

      He is but from his own computer 🖥

    • @tennesseetuned
      @tennesseetuned Год назад

      I mean its going to depend on what you upload to the box.

  • @rebjorn79
    @rebjorn79 Год назад +7

    2:57 I knew it. Personally I prefer 'Administrator', it makes me feel powerful!

    • @AdamArtzi
      @AdamArtzi Год назад +4

      "I prefer Administrator". The most unlinuxy thing a person could say. Everyone knows "Super User" rules.

    • @Lofote
      @Lofote Год назад

      @@AdamArtzi Note that they are not similar ;)...

  • @الوقايةخيرمنالعلاج-ظ1ق

    Please 🙏 a tutorial about hacking mobile Android

  • @johnboth3093
    @johnboth3093 Год назад +1

    3:00
    Now i can access your facebook tiktok youtube google account using that password🤣

  • @ajp2279
    @ajp2279 Год назад +3

    how would you even get into the windows computer in the first place??

  • @sussypusssy
    @sussypusssy Год назад +3

    Oh yeah I have to mention that the first 14 seconds is a crucial step in controlling any PC out of this video of 4 mins 59 seconds

  • @MAG320
    @MAG320 11 месяцев назад +2

    3:45 I got a Access is denied error. It got blocked by Windows Defender.
    Context: I'm using W2022 Server, Built-in Defender. Should it be turned off or should I add an exception?

    • @arslan9212
      @arslan9212 6 месяцев назад

      getting same error. how to fix this?

  • @d3cryptor745
    @d3cryptor745 Год назад +9

    This needs the physical access to the target machine first 😝

    • @silme9417
      @silme9417 Год назад +4

      not really you can do a script that execute these commands and send it to the target machine

    • @d3cryptor745
      @d3cryptor745 Год назад

      @@silme9417 that is interesting but usually such attacks are not successful

    • @malikcorozo1156
      @malikcorozo1156 Год назад +1

      yep, i doesnt work, for default the mayority of AV block nc connections, i tried, in maaaaanyyy pc's configs

    • @tennesseetuned
      @tennesseetuned Год назад

      If you are on the same LAN and you get on a box using a something like Eblue and are a low level user you can use certutil on 12-19 Server.

    • @Alpha.01285
      @Alpha.01285 4 месяца назад

      Patched by windows finding the entire thing so it doesnt work anymore

  • @hongkonghacker
    @hongkonghacker Год назад +1

    it won't work until you turn off Windows Defender(Anti-virus)

    • @Alpha.01285
      @Alpha.01285 4 месяца назад

      And thats when somone else has acess to ur computer u dont know

  • @tejahanu
    @tejahanu Год назад +4

    I am big fan of u from India

  • @guizzycraft6073
    @guizzycraft6073 Год назад +1

    All Yt of hacker content should make content on how to make a link with a virus to access the discord persons screen and info like IP address their name and general stuff like that

  • @bluetypie4269
    @bluetypie4269 Год назад +1

    the guys who think they are real hackers, try to crack Mr. Loi's Linux password :)))

  • @Mezzosd
    @Mezzosd Год назад +1

    how did he create the nc.exe file?

  • @amrhegazy7221
    @amrhegazy7221 Год назад +4

    Certutil gave me access denied

  • @evil_beast_z
    @evil_beast_z Год назад +1

    Sir..
    I watches most of ur video...
    Can u adjust your lighting?..
    So that ur video will be more better

  • @dardycinq
    @dardycinq Год назад

    Jokes on you, I don’t have a computer

  • @guizzycraft6073
    @guizzycraft6073 Год назад +1

    THO this video good for pranking friends pc when you head to their house or something

  • @noahgottesla3439
    @noahgottesla3439 Год назад +17

    This is insane. Using basic tools to do the scariest

  • @rabbit222
    @rabbit222 Год назад

    can hacker control offline PC, without LAN cable..its totally offline!!

  • @kingmam
    @kingmam Год назад

    I got access denied on cmd when i enter the certil -urlcache... command

  • @matze86hh
    @matze86hh Год назад +4

    The ringlight reflexion 🤣🤣

  • @arzelch
    @arzelch Год назад

    Can you also talk on videos which show initial compromise of systems

  • @yurissolutions1725
    @yurissolutions1725 Месяц назад

    You already had control of the Windows machine. And this only works on LAN.

  • @nandorbacso4625
    @nandorbacso4625 Год назад +1

    So how would I do it on a machine with an external IP address (outside of my LAN)

  • @dg2015
    @dg2015 6 месяцев назад

    Ummm...I don't get it. How do I know the IP address of my buddy's computer in a different state who has given me permission to break into his computer if I can? Obviously, he is not going to tell me, because we are playing a game on whether or not I can do it. lol And he won't open up any emails from me because he is not stupid. lol

  • @senseinyco
    @senseinyco 17 дней назад

    How you learn to hack windows desktop

  • @jonasaguilar8103
    @jonasaguilar8103 Месяц назад

    That's easy how about you try it without touching the target computer

  • @neowees
    @neowees Год назад +1

    I don't want to be disrespectful, but the title of this video should be "Remote Control Any PC that you already have access to!"

  • @solomonghale98
    @solomonghale98 4 месяца назад

    as alwalys this only works on the local computers connected to the same network

  • @chip2881
    @chip2881 6 месяцев назад

    Does the target Device have to be turned on and unlocked to gain control? and would the user see the code being inputted on their screen?

  • @tanvirmahamudshariful7041
    @tanvirmahamudshariful7041 Год назад

    nlvp: forward host lookup failed: Unknown host

  • @jakefromsnakefarm9446
    @jakefromsnakefarm9446 11 месяцев назад

    Usless if you dont already have control of the computer.

  • @cheesymemes-xc5ov
    @cheesymemes-xc5ov 3 месяца назад

    so do i instantly get control or do they have to open something?

  • @kevhin2993
    @kevhin2993 11 месяцев назад

    4:13 listening on (any) 1234 ... (is stuck )

  • @Vincentxxvi
    @Vincentxxvi Год назад

    this is very useless because you have to have physical access to his computer

  • @mr.infamous4389
    @mr.infamous4389 Год назад

    He keeps bringing up column Linux how do i get there?

  • @fattyz1
    @fattyz1 Месяц назад

    Will it let me use my windows network?

  • @yktech1384
    @yktech1384 4 месяца назад

    ring light working as eye

  • @Mark-BigHead
    @Mark-BigHead Год назад

    m thats not rrue thats 4min. and 58 second!!!

  • @probot143
    @probot143 Год назад

    What 1234 ?

  • @NourAhmed-vg1ok
    @NourAhmed-vg1ok Год назад

    Netcat doesn't work in mine wt i do?? 2:50

  • @mynameissongohanandamnotah17
    @mynameissongohanandamnotah17 Год назад

    thanks for password now im rich

  • @dclxviclan
    @dclxviclan Год назад

    Hi, Loi, you record very cool tutorial, and all work, but when all start work, i off my windows antivirus and this is bad practice i think, technologies not stop, you have most powerfull and not see for antivirus instrument?

  • @doddaajith9010
    @doddaajith9010 Год назад +4

    locate nc.exe
    No such file or directory
    What to do ?

  • @seriffiplayz
    @seriffiplayz Год назад

    Is kali linux only linux?

  • @dakotasurratt2749
    @dakotasurratt2749 11 месяцев назад

    chrome remote desktop

  • @ikategame
    @ikategame Год назад

    what are you doing?

  • @tntomega
    @tntomega Год назад

    Access is denied whay?

  • @pashtoonlinezdakra9595
    @pashtoonlinezdakra9595 Год назад

    Hello sir
    I from Afghanistan how to track phone number exact location in Afghanistan Can you help me

  • @paint2382
    @paint2382 5 месяцев назад

    POV: you send a comment on his video saying " Um Actually ☝🤓" Then the next day you wonder why your WiFi went offline.

  • @instantkevlar4763
    @instantkevlar4763 Год назад

    The title of the video should have been "Remotely Connect Any of YOUR PCs in 4 mins 59 seconds". Why not just download netcat executable using a web browser? Certutil seems unnecessary.

  • @ahmedmohsen3046
    @ahmedmohsen3046 Год назад +1

    Why not join kringlecon 2022 and present all challenges

    • @jdwz366
      @jdwz366 Год назад +1

      It's about what?

  • @LAJC1
    @LAJC1 Год назад

    what is culinux

  • @dishankchauhan8153
    @dishankchauhan8153 11 месяцев назад

    Please please please answer the doubt.
    Someone did the same with me. I downloaded a cracked software and since then I'm getting some creepy requests (as pop ups) to for a remote desktop connection. And point is it's not actually a request, it's simply a notification that someone has connected, now you can decide whether you want him to remain connected or not. And if I click NO, it says, the remote user has "declined" your "request" to disconnect. I mean what the hell is that! Why should I be the one requesting and who is he to decline it!
    To resolve this I simply reset my PC, with all the files removed and installed a fresh Windows. BUT I DOUBT THAT WILL SOLVE THE PROBLEM. Coz as far as I could understand the cracked software's job was to just extract the sensitivity information like IP address etc of my device, now once done that, even if I reinstall the windows, but the IP address will remain the same correct?
    It's been 10 mins I reinstalled and haven't got any just creepy remote connection notifications. But my doubt is, whether the problem is really solved? Or not? Please please please answer.

  • @divenlaxman1977
    @divenlaxman1977 10 месяцев назад

    Wow

  • @eusevjomullalli2410
    @eusevjomullalli2410 Год назад

    This video is enough for smash the UNSUBSCRIBE button. You treated like you hacked NASA with html. To noise for a simple thing!

  • @tekklov2646
    @tekklov2646 Год назад +2

    thanks this is helpful

  • @atg7300
    @atg7300 Год назад

    Sister sister wake up, mr hacker Lou posted again

  • @cameronrich2536
    @cameronrich2536 11 месяцев назад

    Forgot to like last vid and he wiped all my accounts. Do it guys. Seriously this a burner

  • @bertosudu9506
    @bertosudu9506 Год назад

    👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍❤❤❤

  • @samindunimsara
    @samindunimsara Год назад

    Hacker lol

  • @rasmeetsinghkohli1807
    @rasmeetsinghkohli1807 Год назад

    I am getting this message - CertUtil: -URLCache command FAILED: 0x80072efd (WinHttp: 12029 ERROR_WINHTTP_CANNOT_CONNECT)
    CertUtil: A connection with the server could not be established
    Kindly help me out with this one

  • @davideseracchioli2174
    @davideseracchioli2174 Год назад

    When i type "locate nc.exe" it says me that no such file or directory was found, help???

  • @kernelcortex
    @kernelcortex Год назад +1

    Forget black hat hacker. Meet black glasses hacker.

    • @maserekaraymondmuyira4034
      @maserekaraymondmuyira4034 Год назад

      get serious... ☹function donteverdothatagain(){ if(you){char crackyou = "yourface.oneclick" ;}return your(intestines);getyou🤓🧐

  • @JCKlinger
    @JCKlinger 2 месяца назад

    that's the password I use for all of my accounts 🤣🤣🤣🤣

    • @ByteBurst57
      @ByteBurst57 2 месяца назад

      I definitely wont be stealing them all now😂😂😂

  • @lukebyrne1623
    @lukebyrne1623 11 месяцев назад

    Would work well using beef exploitation framework👌👌

  • @DIGINENGLISH
    @DIGINENGLISH Год назад

    script kiddie if i wrote it right IS HERE ... i cant make it the good way i found issues >> i like your confidence loi

  • @pavelyankouski4913
    @pavelyankouski4913 Год назад

    Firmware hacking is more heavy. But overall, hacking is a very stupid idea

  • @googledork
    @googledork Год назад +3

    Bro. Making video about cracking

  • @kwametimothy1246
    @kwametimothy1246 2 месяца назад

    but on the normal day, why would anyone on a windows computer run all these codes before i can get access to their computer

  • @joaopeixoto7158
    @joaopeixoto7158 Год назад

    ALL OK UNTIL ON CMD EXECUTE NC.EXE COE BACK WITH not knowed as a comand ?what i did wrong?

  • @liorkilunov3813
    @liorkilunov3813 9 месяцев назад +1

    Какой пользователь будеть вбивать или скачивать таким оброзом файлы кого так можно взломать ?

  • @bubblelaber4909
    @bubblelaber4909 Год назад

    Did he just threaten me to subscribe otherwise I'm gonna be hacked "by him"?

  • @jayshowto-w6r
    @jayshowto-w6r Год назад

    What I am hoping for, is what you cant probably do on youtube ... Is to try and find that ip address... Is this arp, or do you find this on osint. I want to know the nitty gritty...

  • @ts-yd4hu
    @ts-yd4hu Год назад

    12345678 that's the password I use for all of my account😂

  • @idan678
    @idan678 Год назад +1

    I usually use msfvenom and meterpreter

  • @kerhabplays
    @kerhabplays Год назад +1

    4:58*

  • @Derek-yz8bk
    @Derek-yz8bk Год назад +2

    I have so many ways to get into a computer its crazy only issue is i have no clue what to do after and resource’s are so limited lol 😂, could you make a video of how to increase my permissions or gain full control

    • @amongusboi2032
      @amongusboi2032 Год назад +1

      For good intends or? 🤨

    • @Derek-yz8bk
      @Derek-yz8bk Год назад

      @@amongusboi2032 yes lol my poor vm

    • @AdamArtzi
      @AdamArtzi Год назад +4

      Well, there are exploits which gains access to SU or Admin depends on your machine. But it won't work if the system is updated or has AV. You can find exploits by your self, but it is a lot of work and you need a lot of knowledge. People who find those exploits are really brilliant folks. But even without Admin you can do a lot.

    • @Derek-yz8bk
      @Derek-yz8bk Год назад

      @@AdamArtzi O yeah there are an insane amount

    • @amongusboi2032
      @amongusboi2032 Год назад

      @Adam Artzi even though I agree still I think admin does alot

  • @elitsistem3040
    @elitsistem3040 Год назад

    It's quite clever to gain access to the system by logging into the victim's system, disabling the firewall, and then running the application. Most likely, the owner of the machine did not notice you.🤣🤣

  • @Maneyaku
    @Maneyaku 4 месяца назад

    nice...hope i can install genshin impact into everyones pc

  • @corjapin
    @corjapin Год назад

    no fysical acces to a computer means you can`t do it. also, overr the internet is way more difficult than within your own local network

  • @WhereLeo
    @WhereLeo Год назад

    thank you very much, with this i was able to hack my own local pc :)😀

  • @shibbyshaggy
    @shibbyshaggy Год назад

    reverse shell is not hacking. do all that with AV on and don't enter any commands on Windows system. then u have a hack

  • @stunnabiggie3297
    @stunnabiggie3297 Год назад

    as soon as i entered the command the windows defender caught it and said "Access denied" ...so thats not really controlling ANY pc in minutes...

  • @whoami696
    @whoami696 Год назад

    sorry man, i don't get it, u mean should i use my legs to the target, do some commands or MR hacker stay stilll and do all this.

  • @SDgames681
    @SDgames681 8 месяцев назад

    How did he get to that screen after command prompt

  • @zirarkhan2250
    @zirarkhan2250 Год назад

    when i enter the command 3:48 in cmd it gives access denied. can someone help me

  • @xg_nepali8942
    @xg_nepali8942 Год назад

    Sir, how to make ngrok server please can you make a video of it.
    Thank you 🌻

  • @xDVID489
    @xDVID489 16 дней назад

    for my fbi agent its just for school project

    • @DaNielaStevens-u4e
      @DaNielaStevens-u4e 3 дня назад

      Nckmythss1 is a cyber security expert. Only him can look into this situation and get it back.

    • @DaNielaStevens-u4e
      @DaNielaStevens-u4e 3 дня назад

      As a person & professional you will never get anyone better than Nckmythss1...no matter how complicated it's.... it'll not take him less than 30 minutes to get it done.......