HACKERLOI.pdf

Поделиться
HTML-код
  • Опубликовано: 16 окт 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Комментарии • 1,2 тыс.

  • @LoiLiangYang
    @LoiLiangYang  2 года назад +383

    :)

  • @faceitlevel1035
    @faceitlevel1035 2 года назад +956

    Ay yes, now I can send my "Home work" to my teacher.

    • @causalguide
      @causalguide 2 года назад +52

      Yeah "home work"

    • @causalguide
      @causalguide 2 года назад +34

      Yeah "home work"

    • @electrohacker284
      @electrohacker284 2 года назад +8

      🤣🤣🤣

    • @flallal8543
      @flallal8543 2 года назад +33

      Ah yes, you just copied the same comment from Lio lang's malicous pdf video from 3 years ago and also doing this will get you expelled and arrested.

    • @GAMERICEKING
      @GAMERICEKING 2 года назад +3

      , 😂

  • @rahulprajapati9324
    @rahulprajapati9324 2 года назад +206

    This is really scary.. Thank you for spreading such amazing knowledge.

    • @rafimr5751
      @rafimr5751 2 года назад +13

      This very old hacking 🙂
      But now hackers can do more scary things 🙂

    • @rahulprajapati9324
      @rahulprajapati9324 2 года назад +1

      @@rafimr5751 Ohh

    • @AmanKumar-hy5ck
      @AmanKumar-hy5ck 2 года назад

      @@rafimr5751 like what i really want to know just tell me the names

    • @rafimr5751
      @rafimr5751 2 года назад +1

      @@AmanKumar-hy5ck I can mine cryptocurrency on you device 😋

    • @rafimr5751
      @rafimr5751 2 года назад +1

      @@AmanKumar-hy5ck for that check my bio 🙂

  • @abdeslam_blc
    @abdeslam_blc 2 года назад +60

    i love the simplicity of your tutorials, keep going !

  • @Osman.B
    @Osman.B 2 года назад +33

    My favorite channel! Thank you Loi Liang Yang!

  • @abd-elrahmanmahmoud3167
    @abd-elrahmanmahmoud3167 2 года назад +35

    mr loi you are really genius,
    love your content and ur way of simplifying the information

    • @bennysepp8412
      @bennysepp8412 2 года назад

      @Y K why not?

    • @sbypasser819
      @sbypasser819 2 года назад

      no

    • @bennysepp8412
      @bennysepp8412 2 года назад +1

      @Y K so just because he does a little easier tutorials, he's a script kiddy?

    • @bennysepp8412
      @bennysepp8412 2 года назад

      ​@Y K Yes, there is. but that's not really the point. You can't just claim that someone is something without knowing anything. Thats just hating ^^

    • @bennysepp8412
      @bennysepp8412 2 года назад

      @Y K 7, almost 8

  • @ninjaassassin5801
    @ninjaassassin5801 Год назад +1

    There’s is few of questions I need to ask you which can a iPhone be used to do ethical hacking using ISH or etc? What about even a Chromebook tablet? Also how can someone get data from the air?
    Also forgot to ask is it possible for someone with ADHD to become one of the best hackers? Currently struggling honestly even trying to make decent living but not giving up hope yet. Thanks I feel like your the best person to answer this honestly and one of my favorite teachers here on RUclips.

  • @ebeneizermaluleke3459
    @ebeneizermaluleke3459 2 года назад +45

    i love this channel, you make things easy

    • @sbypasser819
      @sbypasser819 2 года назад +1

      they ARE easy if he uses them on this channel

  • @DXWRATH
    @DXWRATH 2 года назад +7

    Mr. Loi you have amazing brain and amazing way to learn us how we do it, THANK YOU.

    • @sbypasser819
      @sbypasser819 2 года назад

      you can learn all he says from manual of the programs

    • @lucaabg3796
      @lucaabg3796 2 года назад +1

      @@sbypasser819 where is that manual?

  • @tonycheung7624
    @tonycheung7624 2 года назад +3

    when i set the playload how can i know the playload's file location?
    and how can i know the email send to the target (demo)

  • @P1T4Bot
    @P1T4Bot 2 года назад +3

    If I use my Android Galaxy S9, rooted & with AFWall+ installed, will opening the pdf-file still be as malicious, as it was shown here?

  • @sarcasticsoul2603
    @sarcasticsoul2603 16 дней назад

    You're not revealing some codes. Is there any course of yours? In which u have. Taught clearly everything? Because RUclips have restrictions I can understand that,
    I have seen many people, teaching ethical hacking, but I want to learn from you , you're experienced, I want to connect with you please reply

  • @alphaghost9672
    @alphaghost9672 2 года назад +58

    I Would Definitely open this file.
    In my organization's production server.

    • @BARRY725
      @BARRY725 6 месяцев назад

      RIP✋️💀

  • @shadowcbt3910
    @shadowcbt3910 2 года назад +7

    Best in the game... Fav channel of all time... Much love 🔥🔥🔥

  • @almatsumalmaadi8103
    @almatsumalmaadi8103 2 года назад +8

    Loi we want tutorials about hacking android phones, because they are the most uesd phones in the space 😁.
    Guys hit like to rise up my comment

    • @L2002
      @L2002 2 года назад

      he will not, he just showed you an outdated exploit, look at the video, he was using Adobe Reader 8.1 (Release Date: June 2007).

    • @Daniel-yt7ry
      @Daniel-yt7ry 2 года назад

      @@L2002 the fact that the viewer is outdated says literally nothing about the exploit itself

    • @Macfreed
      @Macfreed Год назад

      @@Daniel-yt7ry TYL3R DURD3N

  • @fndrsm
    @fndrsm 2 года назад +41

    Its only happen when the firewall and antivirus is disabled right? So keep your firewall and antivirus active and updated.

    • @Motoxrides
      @Motoxrides 2 года назад +13

      Well, a virus can add itself to exception and bypass those stuff so who knows. Never safe to completely just trust your anti-virus

    • @danawhite7361
      @danawhite7361 2 года назад +5

      @@Motoxrides a virus can not add itself an exception, the user needs to allow that exception xd..so...

    • @TVPInterpolation
      @TVPInterpolation 2 года назад +3

      @@danawhite7361 you haven ever seen viruses that did that? "The PC Security Channel" talked about such a virus a few years back.

    • @sbypasser819
      @sbypasser819 2 года назад

      @@TVPInterpolation need admin! user needs to agree

    • @L2002
      @L2002 2 года назад +9

      this video is so misleading. he's also using Adobe Reader 8.1, which means June 2007!!!! can you believe that?!

  • @Suneeh1338
    @Suneeh1338 2 года назад +44

    well.. 5:01 is the most important part. If you read WHAT you are opening there you will be just fine. Also, if you have the file in any other directory (in this case) you would not be trapped in a TCP reverse shell would you?

    • @broz36_
      @broz36_ 2 года назад +14

      He's making real tutorials and all but he doesn't mention all that stuff on purpose, if you want to learn from him you are going to learn just the base (basically how to be a skid) and then you'll need to check yourself how to bypass all the other sh!t.

    • @Suneeh1338
      @Suneeh1338 2 года назад +3

      @@broz36_ i know bro. but many ppl here are conviced that there is nothing the target can do.

    • @broz36_
      @broz36_ 2 года назад +9

      @@Suneeh1338 Yeah, he has to do something about it.
      I mean, what can WE (the avarege viewer) can do about it?
      It's not like you can make a YT channel and post the real sh!t there because it's gonna get taken down. (NullByte tried that)
      Maybe making it into some puzzle so that only people that aren't just some "average viewers" can access and that will be outside of YT so it won't promote any illegal activities?

    • @pervysage4595
      @pervysage4595 2 года назад +2

      @@broz36_ exactly.

    • @maxsilvester1327
      @maxsilvester1327 2 года назад +3

      This exploit seems to be just for adobe reader, so you can just use firefox or microsoft edge (which is the default pdf reader on windows) to view the pdf

  • @varunkarthick6253
    @varunkarthick6253 2 года назад +3

    Sir, I don't know the path of the file "HACKERLOI.pdf" you created in the video.where is it....???

    • @MATRIX-bg5qr
      @MATRIX-bg5qr 2 года назад +1

      Me too i don't know where is the PDF file

    • @felipearbelaez1360
      @felipearbelaez1360 2 года назад

      I have the same question, someone know where is it?

    • @padmakumar.m.p1361
      @padmakumar.m.p1361 2 года назад

      @@felipearbelaez1360 just make a new document in the desktop and give it a name and embedd the payload inside that, thats it

    • @sarcasticsoul2603
      @sarcasticsoul2603 16 дней назад

      Create black instead

  • @raygamer1331
    @raygamer1331 2 года назад

    set:payloads> Port to connect back on [443]: 1337
    [!] Metasploit has not been previously run on the system. This means that the msf directories haven't been created yet. Running Metasploit for you.
    [*] Waiting 10 seconds for the directories to be created...
    [!] Please exit out of SET and type 'msfconsole' from the command prompt and launch SET again. Can't find the msf4 directory.
    I use kalinethuner

  • @hugovera1540
    @hugovera1540 2 года назад +5

    How long does it take to payload generation to complete? It seems for me it takes a very long time or is just looping indefinently both with ubuntu and kali linux

    • @vincentcj7548
      @vincentcj7548 2 года назад +1

      I thought it was only mine, I've tried several times but it keeps generating with no results for minutes/hour

    • @shreyashkawade9470
      @shreyashkawade9470 2 года назад +1

      @@vincentcj7548 yes

  • @foxtravor2091
    @foxtravor2091 Год назад

    Thanks you.
    please I have a question
    1. if the pdf file was opened on a smartphone it will be controllesd also?

  • @raixnmd
    @raixnmd 2 года назад +6

    Mr. Loi, i love this channel can you make a full explanation of how to use CVSS in every type of metric, thank you!.

  • @mr.zero-zone
    @mr.zero-zone 9 месяцев назад +1

    I want to know without showing the permission pop up , taking access of CMD is possible or not? I know its possible but how

  • @younesmessaoudi1440
    @younesmessaoudi1440 2 года назад +3

    why you never use obfuscation, in the real world everybody has at least windows defender enabled.
    and these payloads are easy to detect.

  • @arunprakashm8126
    @arunprakashm8126 2 года назад +11

    where pdf is stored?

  • @tungphaminh6767
    @tungphaminh6767 2 года назад +1

    I am a newbie. I read a document saying that to be able to insert malicious code into a file such as pdf, it will have a format like: abc.pdf.exe in your video. I don't see the exe extension at all. Was the documentation I read completely wrong?

    • @bassemjadoui3239
      @bassemjadoui3239 2 года назад

      yes, me too, i think it doesn't worok on gmail

  • @rubenverster250
    @rubenverster250 2 года назад +14

    Next time I'm sending out CVs for job applications, I'm going to use this XP

  • @JohnRubenIndia
    @JohnRubenIndia 2 года назад +1

    Can an internet security or an antivirus be able to stop this attack ? Say Kaspersky or Macafee ?

  • @CashKhonshu
    @CashKhonshu Год назад +6

    I love your videos but it would be nice to mention that you will have to first convince the victim to disable windows defender or do it yourself in any way :)

    • @FitnessTrainer101
      @FitnessTrainer101 Год назад

      Is there a work around so that windows defender does not pick it up?

    • @_hzh_
      @_hzh_ 11 месяцев назад

      a normal payload can bypass windows defender but for pdf idk

  • @FelicePerna
    @FelicePerna 2 года назад

    Hi Loi, interssing but is a play for begginer create pdf malicious backdoor....you have explain what we can encode the PDF for AV. advanced tecnic for encoding...the shikata_ga_nai encode and other are old..and all AV detected. Explain some manual mode for encode PDF undetected sure.

  • @ar-cielstarlingnemesis2146
    @ar-cielstarlingnemesis2146 2 года назад +6

    I hope there will be a tutorial of how to detect if something happens to the user like this or a solution to avoid it like setting configuration or something. This makes me aware that not all doc/pdf files is safe. I wonder if this method is also applicable to videos. Like, when opening a video, it is also possible to get hacked.

    • @SunBlade4302
      @SunBlade4302 2 года назад +6

      I'm pretty sure that windows defender will block it

    • @Suneeh1338
      @Suneeh1338 2 года назад +5

      @@SunBlade4302 5:01 in the video.. he just accepts everything and OPENS it.. just read what you open guys :D

    • @L2002
      @L2002 2 года назад +5

      don't worry at all, this video is misleading. he was using Adobe Reader 8.1 (Release Date: June 2007). are you kidding me, 2007?

    • @peterpetr5357
      @peterpetr5357 2 года назад

      Yup even when opening an image
      But its not that easy so not anyone can do it
      And to be safe open unknown sources files on vps or rdp

  • @fwiii1831
    @fwiii1831 2 года назад

    Can you tell me how to do it with my own payload, I don’t want to have remote access just my exe to pass the Anti virus Softwares. (For ethical hacking only) We are tasked by our it school course in the realm of a project.
    It doesn’t matter which exploit we use, the payload must do its job on target machine. The exploit adobe_pdf_embedded_exe doesn’t work since it’s for version 7.1 and we have version 21 at current times.

  • @qaiserkhan4860
    @qaiserkhan4860 2 года назад +2

    Amazing content . Thts all we can do in virtual environment. How can we get a meterpreter session for a device that is connected to public network i,e the internet.

  • @ctcypher4577
    @ctcypher4577 2 года назад +2

    is it detectable by windows defender or other antiviruses??

  • @GameReality
    @GameReality 2 года назад +3

    Amazing information. Love your videos. Regards from Sweden

  • @mikevinitsky8506
    @mikevinitsky8506 2 года назад +2

    Loi, won't Antivirus programs stop any pdf with an exe or some pdfs with exe attached the Antivirus programs will allow to pass if you crypt it properly with a never before seen crypter? Loi please answer.

    • @pervysage4595
      @pervysage4595 2 года назад

      there are encrypters for pdf files

    • @mikevinitsky8506
      @mikevinitsky8506 2 года назад

      @@pervysage4595 Can you tell me the name of one or more pdf encrypters? So what do they do? They will literally encrypt the pdf and the exe and make it look like what type of file to Antivirus programs?

    • @edmorris4720
      @edmorris4720 2 года назад

      @@mikevinitsky8506 you need to know basics of coding here, u can’t just use skid software abs expect to bypass av

    • @mikevinitsky8506
      @mikevinitsky8506 2 года назад

      @@edmorris4720 I'm a programmer. What is skid software?

    • @edmorris4720
      @edmorris4720 2 года назад

      @@mikevinitsky8506 lmao it means script kiddie. someone who uses other ppls stuff to hack and doesn’t write there own. like this backdoor maker. it won’t bypass av

  • @jahblessaj6054
    @jahblessaj6054 2 года назад +3

    Always motivated by your tutorials

  • @nole_1471
    @nole_1471 2 года назад

    When we sending a pdf document like in the video should we wait on the Kali Linux terminal ? Or we can close our laptop then re-open Kali *imagine* 2 hours after the victim open the doc and will it work?

  • @jacque7357
    @jacque7357 2 года назад +3

    this is just amazing than i expected, i love it

  • @timecop1983Two
    @timecop1983Two Год назад

    I have a create question. What would happen if you were to open it on any kind of phone?

  • @terminator2513
    @terminator2513 2 года назад +4

    Love you man, and thanks for yet another amazing video.

  • @KillProc0
    @KillProc0 7 месяцев назад

    Yeah but if the adobe program is cloosed wouldn't we loose reverse shell?

  • @WhiteDevil-wi5bv
    @WhiteDevil-wi5bv 2 года назад +3

    Handsome hacker indeed👀

    • @addicted3105
      @addicted3105 2 года назад

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

  • @kattynip0
    @kattynip0 2 года назад

    Old intro was dope. Bring it back please

  • @jonahgiglio8637
    @jonahgiglio8637 2 года назад

    excuse, but i don't understand where i can find the file HACKERLOI.pdf; after being renamed, in which directory is the file saved?

  • @HarshdeepSingh-lw1tl
    @HarshdeepSingh-lw1tl 2 года назад +4

    Can you tell where the file is stored so that I can send that pdf

  • @mujahidulislam151
    @mujahidulislam151 Год назад

    Sir I'm trying this on AWS EC2 but i failed everytime, which ip should I use AWS public or private ip , i tried both but when I open pdf meterpreter not starting , i show started reverse TCP handler , not happening anything

  • @mrgamerplays
    @mrgamerplays 2 года назад +7

    What i do if i see you in my city

    • @ramzanm45
      @ramzanm45 2 года назад +5

      Run away

    • @mayankgg1
      @mayankgg1 Год назад

      Just run don't look back
      And hide your phone 😂

  • @notholdini2740
    @notholdini2740 2 года назад +1

    Everytime i get a payload is saves it to a root folder which i cant axcess any fixes?

  • @zionstemple
    @zionstemple 2 года назад +7

    Would love to hear a good tutorial on obfuscation, AV catches most of the stuff from SE

    • @brodierobson4490
      @brodierobson4490 2 года назад

      thats the where you need to learn to code comes in.

    • @zionstemple
      @zionstemple 2 года назад +1

      @@brodierobson4490 I'm guessing you work in education or a consultant or something. I agree that coding is important, but you can be in infosec with out being a strong coder. Obviously some python is important.

  • @sunnyagrawal3442
    @sunnyagrawal3442 2 года назад

    Hey, i am been hacked for. Long time. I have an doubt, may be he has sim jacking attack my sim because he had my all personal info, i am very worried. What should i do??

  • @l74123
    @l74123 2 года назад +4

    Thank you for your video. Can we have more details on the technical part ?
    A pdf isn't supposed to be able to handle an .exe files.
    How does the trick work ?

    • @L2002
      @L2002 2 года назад

      idk, but i think he's showing us an outdated exploit without any notes to gain views, if you look at the video carefully, he was using Adobe Reader 8.1 (Date: June 2007).??? 2007 Seriously???

    • @OpenYoureyes304
      @OpenYoureyes304 2 года назад

      @@L2002 this is for educational purposes only of course he wont teach stuff that you can exploit you should have common sense if you want to be a real hacker

    • @L2002
      @L2002 2 года назад

      @@OpenYoureyes304 i know that, but at least he should say if the exploit is outdated or now

  • @stass7507
    @stass7507 2 года назад +1

    I HAVE LINUX RUNNING IS A VM, WHERE DO I FIND THE PDF I CREATED??

  • @manicsurfing
    @manicsurfing 2 года назад +6

    Loi should be protected at all costs!

    • @sbypasser819
      @sbypasser819 2 года назад

      why? what he says can be learned from text sources

    • @L2002
      @L2002 2 года назад +1

      @@sbypasser819 not only that, he was using Adobe Reader 8.1 (Release Date: June 2007), 2007!!!

  • @Ayanami00
    @Ayanami00 2 года назад

    hey can anyone help ? ummmm i did what hackerloi did but it doesnt seems like is working , i put the path to a pdf file and after i done renaming it with setoolkit i copy that file and put it to window and it didnt work , is it because i dont have adobe reader on my windows ?

  • @nbamol5453
    @nbamol5453 2 года назад +8

    it already gets detected by windows defender ,,,, no use

    • @renderset2937
      @renderset2937 2 года назад +2

      yeah bro every msfvenom payload gets detected by antivirus gotta find the new way

    • @nbamol5453
      @nbamol5453 2 года назад

      @@renderset2937 True

    • @Paul-gk8wk
      @Paul-gk8wk 2 года назад

      @@renderset2937 you can make the metaspliote payload undetected by obfuscation

    • @Rahul-nw5rp
      @Rahul-nw5rp 2 года назад

      Do you know where the file is being saved after renaming it. I can't find it bro.

    • @nbamol5453
      @nbamol5453 2 года назад

      @@Rahul-nw5rp Google it

  • @ppsghost
    @ppsghost 2 года назад

    what do you think about starting a hacker group called
    LoiSec

  • @anshumishra9368
    @anshumishra9368 2 года назад +5

    Thanks for teaching us real hacking ❤

    • @saft2529
      @saft2529 2 года назад

      thats ethical hacking

    • @SK-me9by
      @SK-me9by 2 года назад

      It's good to know this stuff but, any script kiddie can do this just as we are learning it or using it as a quick reminder/reference. To be a real hacker takes much more then using someone else tools.

    • @saft2529
      @saft2529 2 года назад

      @@SK-me9by to be real hacker you need to enable screen blocking and you need to know the keybinds for opening the system prompt function in hai.dll

  • @amasis5903
    @amasis5903 2 года назад

    I got this error : Sorry. This feature is not yet supported in Windows or Metasploit was not found.
    Any ideas please??

  • @lifelessons4698
    @lifelessons4698 2 года назад +1

    You the best of the best .much love from South Africa

  • @animeworld3765
    @animeworld3765 2 года назад

    It's under your own wifi, or same machine you are using. How is about the machine out of your network???

    • @ANA_Thike
      @ANA_Thike 8 месяцев назад

      i think we can do that using ngrok

  • @Worexon
    @Worexon 2 года назад

    Some question... if the victim computer has the port 4455 closed. This not work? Im tried this on my computers at home. The windows 10 computer has firewall and the windows defender is turned off. But anyway the os detected the file and removed it from usb. Thats a good thing of course but are you using a other version of windows or old version of adobe? Thx for informative channel!

  • @rivu____2329
    @rivu____2329 2 года назад +1

    infinite message "Waiting for payload generation to complete..." Could you fix that issue??

  • @ashfordyt
    @ashfordyt Год назад +1

    This might be a dumb question but I hope to get a reply from you or any expert
    I'm new to all of this so my question is, are sessions permanent?
    I mean will I lose the connection if I close my PC?
    if so how can I keep it permanent?

    • @the3lusive
      @the3lusive Год назад

      It's not permanent, look up a tool called weevely.

  • @SharifulIslam-fp4yk
    @SharifulIslam-fp4yk 2 года назад +1

    But the pdf file is fishy since it prompts with some suspicious message before opening. How to avoid this?

  • @vegetable9542
    @vegetable9542 2 года назад

    Setoolkit says it's done creating/editing the PDF but there is still no PDF anywhere. Why is this?

  • @wixlogo
    @wixlogo 2 года назад

    5:01 well windows allready warns you about it, so read any pop up showed then click after reading carefully

  • @sanron4256
    @sanron4256 Год назад

    This only works through adobe instead of using other pdf programs it will not work. right?

  • @valiouss1692
    @valiouss1692 2 года назад +1

    If a hacker did this would a factory reset remove the problem?

  • @DT-ff7cj
    @DT-ff7cj Год назад

    How to use the same concept on IOS devices especially new updated iPhones, i've tried it many many times with different payloads but still not working

  • @enemyenergyd3386
    @enemyenergyd3386 2 года назад

    This exploit works only on Windows PCs?
    What if I download a file like this and open it on phone with Google Drive PDF-viewer?

  • @basantsub1234
    @basantsub1234 Месяц назад

    For those figuring out where the generated pdf is saved, the path is /root/.set

  • @HSNTECHNOLOGY
    @HSNTECHNOLOGY 2 года назад +1

    When im sending it it says “unable to connect to mail server” how did you send it? Can someone help please

  • @liamalon923
    @liamalon923 2 года назад

    does it work for computers on diffrent nets? like p2p or holw punchhing

  • @rahultirkey7950
    @rahultirkey7950 2 года назад

    When you click that your machine showing a warning message that it could be a virus. So how to make it then it undetectable?

  • @SAHIL-jh4ef
    @SAHIL-jh4ef Год назад

    Which kit or tool we have to use for make pdf payload for Android

  • @bycrazy6064
    @bycrazy6064 2 года назад

    Unable to connect to mail server. Try again (Internet issues?)
    I am constantly encountering this error code. Can you help me?

  • @spyder6000
    @spyder6000 2 года назад +1

    Does this only work on one network on even if the person is using another network and opens the pdf file?

    • @LoiLiangYang
      @LoiLiangYang  2 года назад

      See the most recent member-only video on how to host listeners on the Internet: ruclips.net/video/sXQCE5Ed9Xs/видео.html

  • @youtubeshorts8466
    @youtubeshorts8466 2 года назад

    When I try this it says that "Unable to connect to the mail server. Try again (Internet issues?)" But there are not any internet issues at all. Sir, how can I fix this?

  • @Thana-Kit
    @Thana-Kit Год назад

    The main point is Even if the file has already been loaded onto the device, but not enabled that file Computers will still not have the risk of being controlled,am i correct?

  • @officewires518
    @officewires518 2 года назад +1

    how to find the path of the pdf we renamed please i didnt find it on desktop , thanks , and i appreaciate your work

  • @wasimakramshaik3274
    @wasimakramshaik3274 2 года назад

    After cloning the Social engineering toolkit, tried to install the requirement.txt but it is showing error like "ERROR: Could not build wheels for cryptography, which is required to install pyproject.toml-based projects"
    Solution please

  • @antonio613
    @antonio613 2 года назад +1

    I would guess that this is not a persistent connection, right. Once the windows box is rebooted, the exploit dies unless pdf is opened again.

    • @yazel7090
      @yazel7090 2 года назад

      what is this tutorial for if the pdf is detected by all anti virus

  • @dot_dot_pwn2650
    @dot_dot_pwn2650 2 года назад +1

    HackerLoi you are my favorite Hacker to watch, you go through things quickly and precisely. Great job man.

    • @clarkcodm9263
      @clarkcodm9263 2 года назад

      Same

    • @addicted3105
      @addicted3105 2 года назад

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

    • @jarrellidk
      @jarrellidk 2 года назад

      @@zipp5022 If they already opened it that will do nothing.

    • @jarrellidk
      @jarrellidk 2 года назад

      @@addicted3105 You can go back to a previous version of your machine, assuming you're using windows.

  • @e1Pr0f3ss0r
    @e1Pr0f3ss0r 2 года назад

    What abt antivirus and windows defender scanning?
    Do we need to disable them before running the downloaded file?

  • @imranmyth9558
    @imranmyth9558 2 года назад +1

    Can I get rid of the problem by delete it or move to trash bin?

  • @TwadiMaaDi
    @TwadiMaaDi 2 года назад

    I just had one question...if instead of firefox we write chrome will it still work....coz chrome is used by everyone

  • @TechITStudy
    @TechITStudy 10 месяцев назад

    How will this work if you are working remotely? This only seems to be on a private Network.

  • @Brenna_stubbs
    @Brenna_stubbs Год назад

    What happens if you open a malicious Windows PDF on an Android device

  • @johnsam3240
    @johnsam3240 2 года назад +1

    What about AV/Defender Detection? Will that bypassed or not? Kindly reply Sir

    • @stolenkey
      @stolenkey 2 года назад +1

      windef picks it up

    • @edmorris4720
      @edmorris4720 2 года назад

      you need to know basics coding to obfuscate it, you can’t expect something like this to get past windows defender

  • @MATRIX-bg5qr
    @MATRIX-bg5qr 2 года назад +2

    Do you know where the PDF file saved?

  • @Александрдобрый-щ2э
    @Александрдобрый-щ2э 10 месяцев назад

    In my metasploit it says started reverse tcp handler on my IP, and that’s all, I can’t find where to go to the file

  • @justacoder_
    @justacoder_ Год назад

    I am wondering, if you also can not just start a reverse shell payload, but just execute a file, for example, when I dont have that much time to wait, until the "victim" opens the file, or if i dont need any reverse shell. Is that possible?

  • @laureswana7562
    @laureswana7562 2 года назад

    Hi Hacker Loi l, how can i get your full course on hacking ? Thanks!

  • @dzejkop2k
    @dzejkop2k Год назад

    what happens when that PDF open the file from an Android device ?

  • @СергейПетров-ц3ъ
    @СергейПетров-ц3ъ 2 года назад

    How do you think does Kali Linux has backdoors?

  • @DavidJohnson-su4os
    @DavidJohnson-su4os 2 года назад

    Does This Also Works on MAC? Apple Laptop/PC Devices?

  • @tktv841
    @tktv841 2 года назад

    What about windows defender and other antiviruses???? ....(asking for a classmate)

  • @latrechedhiyaeddine
    @latrechedhiyaeddine Год назад +1

    i realy like all your video i watch to all your video but how about samething new like pdf attack on android this will be really cool if you can do that and thankes you

  • @jacobdebrone
    @jacobdebrone Год назад

    its time to go to more advanced topics. I would like a video on how to create a botnet