Easiest Way to Hack Someone | Social Engineering With BEEF

Поделиться
HTML-код
  • Опубликовано: 12 сен 2022
  • All my videos are for educational purposes with bug bounty hunters and penetration testers in mind RUclips don't take down my videos 😉
    In this Video we use the hacking tool BEEF for social engineering
    shop merch @ merch.phdsec.com
    Follow me on Twitter = / phd_security
    Udemy Course = www.udemy.com/course/complete...
    All My Courses = www.phdsec.com/

Комментарии • 96

  • @AsiqulHoque
    @AsiqulHoque Месяц назад +115

    That feeling when your partner cheated and you don't have the courage to leave him or her so you just dealt with the pain and live everyday asking questions about your worth. This pain is different from the cheating one-- living and seeing him everyday anticipating when will he or she do it again. Your videos are incredibly well done. No critique, thanks for doing this *Brian hacks online*

  • @ProtapBiswas-zo4re
    @ProtapBiswas-zo4re Месяц назад +362

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Johnsonspy* . This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

  • @user-tl8xs7nb8h
    @user-tl8xs7nb8h Месяц назад +402

    Expertise like you one in a million. You left no stone unturned to reach this result of getting me into my targets phone *johnson spy* . I am proud of you. You are the gem of a person!. Scooping her phone activities opened my eyes to a lot of things. Now I know who to trust… Best Of Luck Mate!!!

  • @KanhaPatra-pd8rm
    @KanhaPatra-pd8rm Месяц назад +272

    Account of mine also got hacked and I followed the method as explained in this video but I'm unable to proceed after recording the selfie video. Thank you *Johnson Spy* . It brings me immense joy to witness his name appearing frequently in comments, a clear indication of the commendable work he’s been doing.

  • @ferasalfarsi897
    @ferasalfarsi897 Год назад +14

    Thank you for your generosity!
    I really appreciate your courses.

  • @fantasticshortsvideo2193
    @fantasticshortsvideo2193 Год назад +4

    Thank you for sharing your knowledge.

  • @ronthecinephile
    @ronthecinephile 6 месяцев назад

    It's so easy man, your explanation is marvellous

  • @americanpsyop1364
    @americanpsyop1364 Год назад +6

    you just earned a subscriber

  • @kobki66
    @kobki66 4 месяца назад +1

    to use it not in the same network you need a set port forwarding on router?

  • @bramhtejsingh6681
    @bramhtejsingh6681 Месяц назад +3

    Amidst the chapters of my legal novella, *Johnsonspy* wrote a compelling subplot. Their incredible help in gathering evidence acted as a dramatic twist in the narrative of winning custody for my children. In the literary tapestry, their expertise and efficient support were the ink that etched a victorious tale.

  • @ScriptedSuccess_e
    @ScriptedSuccess_e Год назад +1

    i cant see the information of hooked browser on my beef please help

  • @aayushmankatariya2797
    @aayushmankatariya2797 4 месяца назад

    How can we do this for everytime a person switch on their pc , Can we use a auto-start app as a browser we hook on ?

  • @allenmejia1114
    @allenmejia1114 Год назад

    How would we do the web server part on python3

  • @drostvop8373
    @drostvop8373 Месяц назад +3

    Your out-of-the-box thinking and unique perspective turned an otherwise mediocre presentation into a fantastic one *johnsonspy* . You did a good job of catching the mistakes and keeping us from wasting time and by taking the wrong path. Your attention to detail really sets you apart from the crowd. Great work! Jack, Your great work has resulted in tangible, beneficial results to me. You’re a force to be reckoned

  • @imagineworldcreative
    @imagineworldcreative Месяц назад

    i have some error ( unable to locate package beef-xss) Q. beef is need to before custom download?

  • @chrleo3200
    @chrleo3200 7 месяцев назад

    If we email the link, will the victim not see the email sender?

  • @reloadya
    @reloadya Месяц назад

    How do they do this if not on same network

  • @faizankhd
    @faizankhd Год назад

    Love it

  • @newnixsantos3430
    @newnixsantos3430 9 месяцев назад

    Oh sir ur look like a expert one i just want to ask regarding to my recovery app used last week i used some recovery app with cracked linsence the recovery of my files like my own x videos from my ex gf are completed and suscces recover now im afraid that my video files data are posible to hack or copy or save to thier system is it possible that it maybe hack or copy my videos? Using recovery pc apps

  • @ggelosstavrou9117
    @ggelosstavrou9117 7 месяцев назад

    How do I create this python server?

  • @NYJACK219
    @NYJACK219 5 месяцев назад

    Nice.

  • @Es7z
    @Es7z 6 месяцев назад +1

    when i send to my other gmail ?and opens it says ********* took too long to respond. and site can't be reached i did all steps right all worked but not opening and wher i got my beef website open on zombies i dont get information help

    • @antryloncz1091
      @antryloncz1091 5 месяцев назад

      Same problem, it isnt working now, because its too "old" and browsers improving quickly. You should try something else.

  • @ZvikomboreroMukungurutse
    @ZvikomboreroMukungurutse Месяц назад

    How can l download beef or use it

  • @martinmaliz5247
    @martinmaliz5247 Год назад +1

    Do you mind showing how to install beef on windows 11. I am having issues following ? Thank you

    • @MohammedSalah2405
      @MohammedSalah2405 5 месяцев назад +2

      not recommended, Kali linux is your best friend

  • @catchmeifyoucan_2024
    @catchmeifyoucan_2024 Год назад +5

    Can we directly send the Google link directly to the victim so that when the victim clicks the link it automatically redirect to google for signing instead of executing it manually?

    • @ryan_phdsec
      @ryan_phdsec  Год назад +3

      They would have to click the link. I just showed the basics you have to be creative.

    • @catchmeifyoucan_2024
      @catchmeifyoucan_2024 Год назад +1

      @@ryan_phdsec seems you have not got my point. First the user clicked on the link you sent through mail.It takes the victim to a web page. At this point the victim would get suspicious if he just sees a blank web page.Then you manually clicked and activated the Google social engineering script that redirected the web page to a Google signing page. This is what I wanted to know that instead of sending a link to a web page, is it not possible to send the Google signing link directly so that when the victim clicks at it the Google signing page shows up and he enters his login credentials else we have to monitor the incoming traffics and wait for the victim to click at the link first and then we have to manually activate the Google social engineering script.
      I hope you understood my question 😃

    • @ryan_phdsec
      @ryan_phdsec  Год назад +4

      @@catchmeifyoucan_2024 YES! I understand now. This can be done two ways one with beef and one without.
      1). You would need to create your own fake login page and redirect them to that and beef will automatically start keylogging.
      1.1) instead of using the 404 like I did you would insert your html to represent an actual google login, and this is really easy to do you can go to the beef fake login page grab the source code and then add some css.
      2). You can also do this without beef and just add a keylogger and host the fake webpage on your local machine.
      I am going to make a video today with a new way to hack cell phone browsers, and I will try to explain this more in that video 😁

    • @catchmeifyoucan_2024
      @catchmeifyoucan_2024 Год назад

      @@ryan_phdsec thanks for sparing your valuable time and responding. Really appreciate and waiting for your next videos. 👍

    • @dydfrancis1761
      @dydfrancis1761 Год назад

      ​@@ryan_phdsecplease make a video on how to use it on WAN

  • @ggelosstavrou9117
    @ggelosstavrou9117 5 месяцев назад +1

    What if I wanna use it over the web and not only locally?

    • @adityakulkarni920
      @adityakulkarni920 Месяц назад

      did you find how to do it over the web?
      could hou help me?

  • @arihansen1597
    @arihansen1597 7 месяцев назад

    when i type the install beef line, it shows "E: Unable to locate package beef-xxs"

    • @MohammedSalah2405
      @MohammedSalah2405 5 месяцев назад

      First write below:
      sudo apt update
      sudo apt --fix-broken install

  • @nashb69
    @nashb69 Год назад +2

    Great, i have try send the phishing email to my other laptop but my hook just show me site cant be reach what can i do? please

    • @betterthanS-st7bx
      @betterthanS-st7bx Год назад

      I have the same problem. Have you figured out a solution?

    • @ScriptedSuccess_e
      @ScriptedSuccess_e Год назад

      Have you found out?

    • @allenmejia1114
      @allenmejia1114 Год назад

      @@ScriptedSuccess_eanyone figure it our

    • @allenmejia1114
      @allenmejia1114 Год назад

      @@ScriptedSuccess_eyo did you figure it out yet?? Could really use the help

    • @JesseyAshford
      @JesseyAshford 2 месяца назад

      Oye me puedes regalar una foto!!? Pero así con la pussi depilada!!😆♥️😅

  • @MrElektrohouseMix
    @MrElektrohouseMix 8 месяцев назад

    Are there any good forums on the Darknet or Clearweb on the subject of social engineering (dark psychology, NLP) etc.?

  • @howtodefeatgangstalking
    @howtodefeatgangstalking Год назад +43

    99% of the beef Modules don't work. I've tried many times beef is pretty ineffective and useless to be honest

    • @zablon5984
      @zablon5984 Год назад

      And why is that?

    • @ineedturles1
      @ineedturles1 Год назад +6

      The best way and the way hackers actually do this is coding a website by themselves

    • @howtodefeatgangstalking
      @howtodefeatgangstalking Год назад

      @@ineedturles1 makes little difference

    • @ineedturles1
      @ineedturles1 Год назад

      @@howtodefeatgangstalking to be honest I am not much into Kali Linux modules or hacking i am just interested in tech. can beef make the design really good?

    • @stopcyberbullying2138
      @stopcyberbullying2138 11 месяцев назад

      ​@@zablon5984Wait u have same profile pic as my other RUclips acc

  • @ItzGreenWolf-GoGreenWolf-2005
    @ItzGreenWolf-GoGreenWolf-2005 Год назад

    @PhD Seccurity so if i use discord and i get a friend re·quest and takes a few months then ask me to help me with my youtube channel and I give them my gmail and pw and later then tells me that he will gift me games and i give him stuff... and then on month 3 he ask me if i want to move in with him and he is 21/22 years old and i am 16 well know 17 .. is that one of the ways? can that one of the ways to get info and yesterday I talk to one of my online friend that I know and trust and I told him and he told me to block this person who was doing it and I did.

  • @qnzeagleeye198
    @qnzeagleeye198 5 месяцев назад +1

    I don't like the short cuts. You just save things on to your desk top... let me use the file you saved, oh wait I can't. Some people don't know how to do that man. You need to explain these things

  • @onlymovies5729
    @onlymovies5729 Год назад

    love from india

  • @andriaghirsia
    @andriaghirsia Год назад +1

    where are u typing this commands?

    • @nabeelfrl
      @nabeelfrl 11 месяцев назад +2

      kali linux root terminal emulator

  • @ImDarknut
    @ImDarknut 29 дней назад

    My brother who passed away had all our skins on his account but I don’t have access to anything he had how would I get his account? And would it be illegal even though he passed away and he was my brother and our shared money in his account

    • @juliegregory6450
      @juliegregory6450 26 дней назад

      This guy helped me get mine back. I never believed this could be possible but thanks a lot to him.. Nckmythss1 dedication and might in doing this looks unreal but it works..

    • @juliegregory6450
      @juliegregory6450 26 дней назад

      Recovery of lost accounts in general seems like a mole to Nckmythss1. This video wasn't helpful and didn't work a bit. Their name is spelt as Nckmythss1 & are committed to getting lost accounts back.

    • @juliegregory6450
      @juliegregory6450 26 дней назад

      On Instagram

  • @nicolecodegirl
    @nicolecodegirl 11 месяцев назад

    This video was 10 months ago? Does it actually work?

  • @0xwxe663
    @0xwxe663 Год назад

    Hey any one want to create a bug bounty team a join team

  • @allenmejia1114
    @allenmejia1114 Год назад

    What Python versión are u running

  • @nkingable
    @nkingable Месяц назад

    Its only by educational purposes 😊

  • @Hardrock.M4a
    @Hardrock.M4a Год назад +1

    Does it work?

  • @jahmelgriffin1783
    @jahmelgriffin1783 9 дней назад

    Hey bro

  • @JaphetLorimae
    @JaphetLorimae Месяц назад

    It does not work😊

  • @raselislam2148
    @raselislam2148 Год назад

    🥰🥰🥰

  • @MadMackz
    @MadMackz 9 месяцев назад +1

    MAN AGAIN, LIKE COPY THE HOOK THEN BAM OFF TO ANOTHER WORLD NO IDEA WHAT YOU DID, IN OUT

  • @manchesterunited8264
    @manchesterunited8264 Год назад

    how can i find my ip adress

    • @ryan_phdsec
      @ryan_phdsec  Год назад

      go to a terminal and type in ifconfig if on mac or linux and ipconfig if on windows

    • @dydfrancis1761
      @dydfrancis1761 Год назад

      ​@@ryan_phdsecplease show how to use it on WAN

  • @altualtu5353
    @altualtu5353 Год назад

    1st

  • @user-fz6yr6et3y
    @user-fz6yr6et3y 5 месяцев назад

    لديك تقول مختش

  • @Ilove_gojo15
    @Ilove_gojo15 Год назад

    Now I can hack roblox acc yesssss

    • @stopcyberbullying2138
      @stopcyberbullying2138 11 месяцев назад

      Did u hack someone's roblox acc? Or u haven't tried hacking yet

  • @user-rs8gb4lp3k
    @user-rs8gb4lp3k 10 месяцев назад +1

    big waste of time. I followed ALL the steps, step by step, but in any case the method you use to create a server with python3 using the test.html document (creating a malicious page) for some reason doesn't work because it goes into TIMEOUT, it DOES NOT respond. I tried with 7 different browsers and the same thing happened with all of them, not even managing to hook up the session. Wasted time, uninformative, superficial. Dislike

  • @Prakash_Gajjar_202
    @Prakash_Gajjar_202 Месяц назад +3

    Can we all appreciate this guys for taking the time to help all of us and making our lives happy,cause these dudes never fail to put a smile on our faces,guys they deserve the best in life we'll all support them no matter what we all love you and I wanna Thank You So Much for being amazing! *Johnson spy*

  • @user-pd8dt1fh4i
    @user-pd8dt1fh4i Месяц назад +3

    I appreciate your guidance and encouragement in helping me track my spouse phone . I would not have been able to do it without you *Johnsonspy* . I am impressed by the superb work you do, and this time is no exception. It was not easy, but I knew I could count on you. I hope that you continue to embrace your creativity and utilize it in your work for as long as possible.