do not open this file!

Поделиться
HTML-код
  • Опубликовано: 9 апр 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 960

  • @LoiLiangYang
    @LoiLiangYang  3 года назад +256

    Like, share and subscribe!

    • @yuvi_white_hat1942
      @yuvi_white_hat1942 3 года назад

      Make video using persistance with meterpreter payload

    • @leo_11
      @leo_11 3 года назад

      But how to hack without sending any links?

    • @aaraannjaan
      @aaraannjaan 3 года назад +1

      What about anti virus detection of those payloads?
      Also please make video on persistent usung this payload

    • @aaraannjaan
      @aaraannjaan 3 года назад

      @@abhinavgamercr1419 it was windows 10 pro.

    • @freemusic5347
      @freemusic5347 3 года назад

      Hi! How Can I watch your Member Only Videos? Please Tell Me. Thanks

  • @alexjr977
    @alexjr977 3 года назад +45

    Thank you Loi for easy and simple tuts :)

  • @Drusher10
    @Drusher10 3 года назад +240

    I have to sleep to go to work, but i cant stop watching his content

    • @HM_Milan
      @HM_Milan 3 года назад +4

      same here

    • @fantomgamer1525
      @fantomgamer1525 3 года назад +2

      Same here lot of knowledge

    • @sebyg0466
      @sebyg0466 3 года назад +2

      It's 4am lol but idc i watch

    • @lamin3940
      @lamin3940 2 года назад +2

      Exactly me too I have studying tomorrow 😪

    • @akosjuhasz7575
      @akosjuhasz7575 2 года назад

      Same xd

  • @minima_listic
    @minima_listic 3 года назад

    Loi could you please tell what were you using for the url the client or the host inet?
    I'm currently doing a cybersec course and also an eh and just starting, thankss a lot for your help

  • @jtrvlsthewrld
    @jtrvlsthewrld 3 года назад +4

    Awesome! Looking forward for the Os X version

  • @uncledee_e
    @uncledee_e 3 года назад +121

    Your intro soundtrack is always the coolest.

  • @Jarrod2024
    @Jarrod2024 3 года назад

    I'm definitely joining.. As soon as I get paid... Needed you when I was like 20 years old.. Just gotta put on CC u speak so fast.. Lol.. But I love your work.. Thank you

  • @donaldlove4039
    @donaldlove4039 3 года назад +1

    You can literally see every single transaction with the Meterpreter command. Excellent video, Mr. Yang!

  • @fluffyspark798
    @fluffyspark798 2 года назад +36

    I feel like this is the first video where I actually understand what is happening and how to follow along

    • @heesel4089
      @heesel4089 2 года назад

      _As long as you keep it by hacking your self lol_

    • @fluffyspark798
      @fluffyspark798 2 года назад

      @@heesel4089 of course!

  • @aryanajit5122
    @aryanajit5122 3 года назад +34

    Man u are amazing I have learnt a lot from you and I got no words to express my thankfulness

    • @994gian
      @994gian 3 года назад +13

      @@Kev.Innovation learned and learnt can be used interchangeably. You should have researched that before commenting XD

    • @994gian
      @994gian 3 года назад +13

      @@Kev.Innovation explain where's the joke.

    • @muhammadfarhanfadilah2261
      @muhammadfarhanfadilah2261 3 года назад +1

      @@Kev.Innovation yeaaa it's a joke, wow !

  • @jesuisfootballeur4673
    @jesuisfootballeur4673 3 года назад

    Thanks we need a completed course with more series

  • @space_x5627
    @space_x5627 3 года назад +1

    so , thank you for this part
    my question is after getting any file how can analyse and clean file from any damage and uses very carefully ???

  • @maxbunnies
    @maxbunnies 3 года назад +25

    I read the metasploit thing as I love clam lol then noticed it was I love shells

  • @MrRobot222
    @MrRobot222 3 года назад +20

    You'd have to do some seriously good social engineering to get someone to both click on an unknown link, download a file and then run that file! This is hacking from the 1990's

    • @ductabeats284
      @ductabeats284 3 года назад

      And that is good, for a hackers perspective maybe not. But it's great that most av's gets better and better. But you can get kids to download anything easily without any effort in social engineering

    • @ductabeats284
      @ductabeats284 3 года назад +5

      @@CaptainSlaymore Exactly, social engineering in a hackers best tool. Because computers aren't supposed to have emotions, sympathy or anything like that. They are coded to be computers that read 0 and 1.
      People on the other hand have all kind of emotions, greedynes, sympathy and so on. That means if u trick a human into letting you use your exploit on them. U have mastered the manipulation scheme on a whole new level where nothing can stop u as long as you put effort into manipulating humans.

    • @MrRobot222
      @MrRobot222 3 года назад +4

      @@ductabeats284 People will always be the weakest link in any security. I tend to look more towards server-side attacks than client-side these days. In our company, we send phishing emails to all employees every 3 months or so and if they fall for it, it takes them to the training portal where they have to sit through training and a test on social engineering! :)

    • @ductabeats284
      @ductabeats284 3 года назад +4

      @@MrRobot222 Wow thats actually really smart! Also it's great to hear they dont get punished for falling in the trap, I'm glad to hear they learn how to protects themselves against these type of attacks. :)

    • @MrRobot222
      @MrRobot222 3 года назад +4

      @@ductabeats284 Thanks, wasn't my idea though. But it's working as every time, there are fewer and fewer people clicking through.

  • @Mustang_G
    @Mustang_G 3 года назад

    Thanks for the lesson.

  • @kanajamsai2802
    @kanajamsai2802 3 года назад +1

    Lio sir I am big fan of you I naver miss your videos thank you to give more information thank you so much

  • @charismaticmedia8585
    @charismaticmedia8585 3 года назад +3

    I have a question I am on parrot os and to just give my system a check I used lynis audit system to see vulnerability and it gave a lot of warnings and it said somethings to fix the warnings but I didn't get them even a bit so can you please like tell me or show me how to like totally make my os secure??

  • @divakarbisht7951
    @divakarbisht7951 3 года назад +42

    The technique's good..but mostly nowadays hackers are more into using their own custom scripts rather than using metasploit, and plus, unm the tutorial is using private ip classes that means both pc's are in the same network(virtual machine & linux), if someone would need to do it in real internet..they may have to Port forward it & there's antivirus too nowadays So..its a bit more tricky than that...Good Video Though & Good explaination :)

    • @sefiyt12
      @sefiyt12 3 года назад +2

      do you know how to do it across networks? if so.. how! (or where is a good book/course/tutorial etc)

    • @divakarbisht7951
      @divakarbisht7951 3 года назад +4

      @@sefiyt12 yeah Port Forwarding is Easy, you can check out "Ngrok", if you wanna do that

    • @redabelkacem6437
      @redabelkacem6437 2 года назад +5

      @@divakarbisht7951 Hi, would you be my sensei please

    • @bestinbabu4244
      @bestinbabu4244 2 года назад +1

      @@redabelkacem6437 i can be your sensie

    • @redabelkacem6437
      @redabelkacem6437 2 года назад

      @@bestinbabu4244 yes please do you have discord ?

  • @ppsdeveloper9448
    @ppsdeveloper9448 3 года назад +1

    Thank you Teacher Loi Liang Yang.

  • @02studios
    @02studios 3 года назад +1

    Very nice videos! Keep it coming

  • @Joel-mp2oo
    @Joel-mp2oo 3 года назад +3

    What build of Windows 10 was the victim machine ?

  • @s.aravindh6227
    @s.aravindh6227 3 года назад +3

    Nice video bro 👍👍

  • @TechMafia7
    @TechMafia7 3 года назад +2

    This won't work in newer version of windows, defender is more than necessary to stop these kind of attacks.

  • @anthonybassey9180
    @anthonybassey9180 3 года назад

    Great video. Does this crafted link work out the hackers' network?

  • @charlezrznk
    @charlezrznk 3 года назад +3

    Does the ordinary user is able to launch it ? What about UAC ?

  • @AliAhmed-nw6kt
    @AliAhmed-nw6kt 3 года назад +3

    Can you do a video on the actions we can do plss?

    • @abiodunmcclain1382
      @abiodunmcclain1382 3 года назад +1

      I watched the video too
      And wasnt cleared enough
      But Alex is really good with tech stuff
      So I hired him to help me on that

  • @Lilobababoi8294
    @Lilobababoi8294 3 года назад +2

    you make me laugh, when you said (GAME OVER) hahahhaa

  • @cryproot9845
    @cryproot9845 2 года назад

    I love your content, I have started in this beautiful world of content on RUclips, I am new to this and here we go with issues of cybersecurity and ethical hacking

  • @Kumawatlalit912
    @Kumawatlalit912 3 года назад +8

    i feel proud when my computer denied this attack 🤣🤣🤣😁,i feel little bit safe😂

  • @wazy1852
    @wazy1852 3 года назад +5

    Isn't the file detected by the antivirus on the attacked device?

    • @Noobmaster1234-f8g
      @Noobmaster1234-f8g 3 года назад +2

      yes the file was but u need to off real time protection it is only way u can download payload it work

  • @chalanshakya
    @chalanshakya 3 года назад

    thank you so much, sir for easy and simple tuts

  • @grinduntillyoushine1181
    @grinduntillyoushine1181 3 года назад +2

    Can you bring a playlist to pentest, cyber security or ethical hacking

  • @its_code
    @its_code 3 года назад +5

    Very helpful for me.
    I like and share this video.
    And I already subscribe your channel.
    Love 💕 from Pakistan.

  • @ReliableRandy
    @ReliableRandy 3 года назад +10

    Does it in 1 second less. Such a boss!

  • @saurrav3801
    @saurrav3801 3 года назад +2

    Nice video bro.....
    Bro how to edit android payload according to the permission of binding app.....please make a video on that

  • @crypto-tech1895
    @crypto-tech1895 3 года назад

    does it only work in the same network or it works long distance too? for example if you are in New York and i am in Miami.

  • @darklord2105
    @darklord2105 3 года назад +3

    I have done similar things like this I would like to know how to gain access without needing them to run the file.

    • @darklord2105
      @darklord2105 3 года назад

      @da lo I have only tried this on hosts created by me

    • @shanny6933
      @shanny6933 3 года назад

      @@darklord2105 nice , im tryna find a group to hack with..help

  • @claijondasilva
    @claijondasilva 3 года назад +8

    Let's make things clear.
    It's not about clicking a link. You can click any link you want. The next steps are the problem. Will a user install an unknown file? The majority of systems will tell the user they are doing something silly. So, while this can work, is becoming less probable with time. When the target is a company employee even harder as they don't have admin rights, so even if they go the next steps they can't install anything.
    Yes. Best not to click the link but if you do, no problem, what you do next is the problem.

    • @bobbuilder9891
      @bobbuilder9891 2 года назад

      eh you need to know beef

    • @bobbuilder9891
      @bobbuilder9891 2 года назад

      @Marcus Kwon well yea ur friends are not going to call the cops bc u hacked them

    • @demetter7936
      @demetter7936 2 года назад +1

      This is supposed to be a basic introduction for teenagers. He gives flashy clickbait titles to attract viewers, however his methods are old and already patched on most systems post 2010. It would be highly illegal for him to show modern hacking methods on youtube.

    • @bobbuilder9891
      @bobbuilder9891 2 года назад

      @@demetter7936 true I guess he really can't thanks for sharing

  • @pluto706
    @pluto706 2 года назад

    Good mic and good teaching

  • @suisgentilbbl7354
    @suisgentilbbl7354 3 года назад +1

    i'm french, you are best, Merci tu es meilleur

  • @unm4sked664
    @unm4sked664 3 года назад +4

    Do part 2, on what you can do after your successfully penetrate the system

  • @alkeryn1700
    @alkeryn1700 3 года назад +4

    you don't really need metasploit though.
    and without remote code exploit it is kinda eh as a lot of user won't just run a random executable.

    • @unicornmilk8116
      @unicornmilk8116 3 года назад +4

      What happened to the good old days of port scanning and fingerprinting and looking for exploitable services
      Before even attempting this social engineering type of stuff.
      Sending files and links isn't hacking lol

    • @sathishsmady6051
      @sathishsmady6051 3 года назад

      @@unicornmilk8116 yeah it's called spying someone system by installing the executable file

    • @unicornmilk8116
      @unicornmilk8116 3 года назад +1

      @@sathishsmady6051 that's called social engineering and is usually apart of every special engineering kit.
      This isn't hacking.

    • @r.i.j.brighton716
      @r.i.j.brighton716 3 года назад +1

      @@unicornmilk8116 well said

    • @demetter7936
      @demetter7936 2 года назад +1

      These videos are clickbait to attract edgy teenagers who wanna hack their friends. His "hacking" methods are old and outdated since most OS's will catch the exploit and it won't work on systems outside your network without portforwarding anyway. No modern methods of hacking will be shown on youtube, since its illegal.

  • @Dark-ux8oz
    @Dark-ux8oz 2 года назад

    man ur explanation is fast and ez tysm

  • @doncarlo9345
    @doncarlo9345 3 года назад

    Man you are one of the most awesome hacker on youtube ! keep it up !

  • @Negiku
    @Negiku 3 года назад +18

    3:01 not exactly accurate is it? You need to download and install the program first?

    • @danielrdrigues
      @danielrdrigues 3 года назад

      Yeah, like opening a .exe

    • @Negiku
      @Negiku 3 года назад +1

      @da lo Sorry yeah, I tried to say "open the file" not install, mistyped. Not too far from installing though.

  • @kursadturkmenoglu9593
    @kursadturkmenoglu9593 3 года назад +7

    Where is defender? Did you disable it? It is detecting anything with msf.

    • @M0M3NTUM33
      @M0M3NTUM33 3 года назад +2

      Defender will 100 persent detect snd delwte this

    • @qantum251
      @qantum251 3 года назад +1

      He just assumed it gone and the victim being cheerful welcoming.... welcome hack my pc would ya... Lol

    • @r.i.j.brighton716
      @r.i.j.brighton716 3 года назад

      @@qantum251 what are the chances that's gonna be the case irl

    • @steezykane4738
      @steezykane4738 3 года назад

      @@r.i.j.brighton716 if you're a little kid and they want hacks for free on a game like gta or something they will download anything if they follow the video on how to do it they could get you to turn the windows defender and windows tamper protection off and the hackers can easily get access

    • @r.i.j.brighton716
      @r.i.j.brighton716 3 года назад

      @@steezykane4738 only if it's a "little kid" but kids are quite smart these days tho , I don't think they will turn off windows defender cuz some random mate online told them too

  • @shaneintegra
    @shaneintegra 3 года назад +1

    Awesome video! Is there a similar way for Android devices or iPhones?

  • @ES-fg3sm
    @ES-fg3sm 3 года назад +1

    Very interesting video.
    That link can work only on a LAN network ????
    On Can work on WAN network ?

  • @samersamha5667
    @samersamha5667 3 года назад +45

    waww thats cool, but what about if someone have a very strong fireWall and protection ;)

    • @marcoantonioaraujo4082
      @marcoantonioaraujo4082 3 года назад +5

      I make an analysis for vulnerabilities and if you are not patched nothing recently I would in..

    • @noahgamet2145
      @noahgamet2145 3 года назад +16

      It’s reverse tcp so firewall isn’t really a thing

    • @Nitishyadav-xd9di
      @Nitishyadav-xd9di 3 года назад +3

      Mostly the offers which say that spotify for free or Netflix for free they firstly say to turn off the firewall or any defending application then only it starts downloading the file

    • @Nitishyadav-xd9di
      @Nitishyadav-xd9di 3 года назад +2

      This may be done by some sense of social engineering

    • @panosjretos
      @panosjretos 3 года назад +1

      Reverse tcp

  • @kamalakkannanrs8926
    @kamalakkannanrs8926 3 года назад +5

    If we click those malicious links or file it's shows warning message...is there any better way to ignore those warnings at victim side. ??? :)

    • @bestprogramming9842
      @bestprogramming9842 3 года назад +3

      That's a great question.
      This is the part where your social engineering skills pays off.

    • @ductabeats284
      @ductabeats284 3 года назад +3

      @@bestprogramming9842 Or good encryption software that can make the payload hide from most AV's.

    • @d00b3rt
      @d00b3rt 3 года назад

      Not really. HTAs are a known attack vector. Most browsers have protections and AV knows about them too. You can obfuscate the payload, but delivering via HTA will always prompt users with a warning

  • @thatlinuxguy9902
    @thatlinuxguy9902 3 года назад

    It's the coolest ethical hacking channel on youtube! Thanks a lot

  • @saladinmohamed5267
    @saladinmohamed5267 3 года назад

    Hey Prof Loi , You see guy like me a beginner, from where I should start?
    What language you do recommend that helps in hacking ?
    Thank you for sharing us these information ❤️

  • @Interestingworld4567
    @Interestingworld4567 3 года назад +10

    Even if I open it Kaspersky will take care of it.

    • @r.i.j.brighton716
      @r.i.j.brighton716 3 года назад

      U don't even need Kasper key or any paid av , windows defender is smart enough to identify these signatures

    • @Interestingworld4567
      @Interestingworld4567 3 года назад

      @@r.i.j.brighton716 windows av is garbage compared to Kaspersky.

    • @r.i.j.brighton716
      @r.i.j.brighton716 3 года назад

      @@Interestingworld4567 I'm not comparing both , what I ment was this stock payload can even be detected by windows defender

  • @3dxspx703
    @3dxspx703 3 года назад +3

    I am using backdoors when accessing offline servers.

    • @mayhem1994
      @mayhem1994 3 года назад

      How do you use and make back doors

    • @antoniomagdic1529
      @antoniomagdic1529 3 года назад +1

      @@mayhem1994 leave one port with admin priviledges open with pass only you know

    • @mayhem1994
      @mayhem1994 3 года назад

      That easy aye hm ima go run some tests now

  • @vaibhavmishra6954
    @vaibhavmishra6954 3 года назад +1

    can u plz tell me the network setting for kali linux?

  • @siddhanthasda6288
    @siddhanthasda6288 3 года назад +1

    I do not understand completely, but i have taken the first step. 👍

  • @abdalkareemmounirassi4089
    @abdalkareemmounirassi4089 3 года назад +6

    1-->how to download files from The victim computer
    2-->how can i control user interface

    • @thusharanilmini379
      @thusharanilmini379 3 года назад

      Also my problem

    • @thusharanilmini379
      @thusharanilmini379 3 года назад

      Need help

    • @xxehacker
      @xxehacker 3 года назад +1

      Using social engineering

    • @DeeJayResist
      @DeeJayResist 3 года назад

      He skipped a huge step and that's the social engineering step to get the target to download the malicious link.

  • @tejbirsingh8104
    @tejbirsingh8104 3 года назад +8

    But this is not an ideal situation as most of the time that file will be flagged by the windows antivirus and will try to delete the file from the system.

    • @stormerz8605
      @stormerz8605 3 года назад +2

      Also this is pretty simple to track back to, so if anyone seriously used it the police would investigate you immediately

    • @mefrefgiweuhef4808
      @mefrefgiweuhef4808 3 года назад

      Very true

  • @mohamedattha9710
    @mohamedattha9710 3 года назад

    wuaoo excelente, nice too meet you!!

  • @legendarytwister3656
    @legendarytwister3656 3 года назад

    Cool, indeed!
    One thing tho.. Can you make the link look like a website, just to be having its dns and not just numbers?

  • @muminbhat3566
    @muminbhat3566 3 года назад +6

    This payload won't work guys, windows defender won't even let it install it will delete it automatically

    • @gerardomonterroza6594
      @gerardomonterroza6594 3 года назад +1

      exactly, it aint that easy as knowing an ip and running meta

    • @kwamenkrumah2224
      @kwamenkrumah2224 3 года назад

      Try it on Kali for practice
      Also try disable Windows defender

    • @unicornmilk8116
      @unicornmilk8116 3 года назад

      Lol script kiddies.
      You dont need meta and yes it is as easy as knowing someone IP.
      Then lookup/whois.
      Portscan
      Fingerprint
      Use that info to find any known exploits on the running services/daemon.
      Compile exploit with a few tweaks or run exploit and backdoor and clean.
      No exploits, then you are into looking at trusted networks (exploit them to gain access to your target machine)
      Social engineering (which is this kinda meta stuff of sending files and links to create a reverse TCP connection blah blah blah)
      God damn it kids go read a book and learn.

    • @unicornmilk8116
      @unicornmilk8116 3 года назад

      @@kwamenkrumah2224 disabling services? Lol n00b
      Fud the payload, or write your own and defender/anti vir won't have a signature of your payload.

    • @kwamenkrumah2224
      @kwamenkrumah2224 3 года назад

      @@unicornmilk8116 ofcoure I'm noob☺
      I thought metasploit is the safe program, I saw on telegram people posting.

  • @dhunibaba1637
    @dhunibaba1637 3 года назад +4

    My pc recently got hacked.... I install a new windows.. Even tho I didn't install any malicious app after the new window installation... I still feel like something is wrong with my pc....How can I completely remove his access from my pc...Does deleting malicious files will help me recover my pc? Can anyone please help me 😭😭🙏🙏🙏... And sorry for my broken English

    • @asdfq90
      @asdfq90 3 года назад +1

      only think that could help is a hard reset of your disk, so remove your hdd/ssd from your pc and connect it via USB (look in Amazon for ssd/hdd adapter) to another PC and then deinstall with a software everything. You have to take a software that format with binär, it will replace all 1 in to 0, that's the safest method to delete something

    • @LordSwaggingtosh
      @LordSwaggingtosh 3 года назад +1

      If you reinstalled windows you did format your hard drive, which means everything's now okay. If you have more than one HDDs though, you need to format all of them. Actually, you need to format just the one that opened the virus.

    • @dhunibaba1637
      @dhunibaba1637 3 года назад

      @@asdfq90 thank you

    • @dhunibaba1637
      @dhunibaba1637 3 года назад

      @S3RITY B3KR The hacker took full control over the pc and deleted all my files and other application... Eventually my bank account and other important credentials is still safe

    • @dhunibaba1637
      @dhunibaba1637 3 года назад

      can someone hack our computer, just by knowing our ip address?

  • @Ilyas58219
    @Ilyas58219 3 года назад

    I don't understand hacking and coding 😂 but love to watch 😂

  • @umarjamil8512
    @umarjamil8512 3 года назад +1

    Great Video. But what about MACOS exploits.

  • @crimsonwolf4490
    @crimsonwolf4490 3 года назад +6

    Mr. Robot in nutshell

  • @khansahb9137
    @khansahb9137 3 года назад +4

    I need a gmail account hacker plz help me

  • @ttv_t0x1city76
    @ttv_t0x1city76 2 года назад

    What is the software you use? Kalitix?

  • @AB-fg4mh
    @AB-fg4mh 2 года назад

    It's stuff like this why I use a virtual machine to avoid this issue. But I'm wondering if that would still unsafe as well. I know that once hackers check my system specs and see that it's virtual box they're probably going to want to dig deeper into my hardware. I've been using Parrot linux in virtual box with tor browser when I browse websites i'm not as comfortable in.

  • @pealboy
    @pealboy 3 года назад +30

    Welcome into the dark Side of the Internet.
    Where you for me are a Wizard ,who brings the light into the dark.
    So I want to thank them for this video and hope that they will brighten into darkside with many more videos.

  • @michiel8625
    @michiel8625 3 года назад +3

    Basic antivirus: I'm about to end this whole mans career

  • @rahulvairagi8707
    @rahulvairagi8707 3 года назад

    do it for WAN
    i need explaination with a connection diagram that how client listens on port.. server connects and how they communicate.
    because when working over WAN many get issues for lhost and rhost. i hope u understand what i am trying to say. lets hope u make a video on this

  • @najahbacchaine8749
    @najahbacchaine8749 3 года назад

    good tuto ,interesting !please how can'i send this URL to the users?

  • @ameyrajeshirke5580
    @ameyrajeshirke5580 3 года назад +3

    That's awesome 😍

  • @wellsilver3972
    @wellsilver3972 3 года назад +6

    *tells people to download malicious program*
    "Now we have full access in 4 minutes 44 seconds"
    Literally every anti virus: "Im gonna stop you right there, a .html file without any html code? KINDA SUS"

  • @CrisPBacon-zy6wh
    @CrisPBacon-zy6wh 3 года назад

    Sir Loi, how about the "MITM" technique. Stay strong sir.

  • @carlosjohnson4421
    @carlosjohnson4421 2 года назад

    loi luang yang@ I’m a newly subscriber and I realize your on using Linux for your hack is there a specific reason for that?

  • @vdk996
    @vdk996 3 года назад +6

    hahahahhahahahah
    I love you script kiddie Videos!)))
    Next videos is "How to exploit SMB ver 1" :))))))

    • @DeeJayResist
      @DeeJayResist 3 года назад +2

      Metasploit eternal blue duh

    • @unicornmilk8116
      @unicornmilk8116 3 года назад +1

      Thank God someone else laughed lol
      Nah bro next we will be teaching how to fud sub7 to install a trojan. Sorry I mean badass l337 backd004

  • @cyba3r
    @cyba3r 3 года назад +3

    This is just clickbait. The victim has to disable his antivirus and download and execute a file. That’s not hacking! You can also say, I can delete all your data from remote, just type format c: !

  • @janosyters2898
    @janosyters2898 2 года назад

    Bro is so good at hacking that he isn't scared to show his IP address lol

  • @sahilapte7735
    @sahilapte7735 3 года назад +1

    your certified from where? have you done any paid course?

  • @Jxhsxn
    @Jxhsxn 3 года назад +3

    Your the greatest youtuber to exist im never gonna stop watching
    Edit: imma go hack myself real quick tho

  • @BitFitMits
    @BitFitMits 3 года назад +3

    Les goooooo

  • @alphacomputersolutions2314
    @alphacomputersolutions2314 3 года назад +1

    but can you modify files or do other stuff from here?

  • @captkale
    @captkale 3 года назад +1

    How can I join membership

  • @happymarin6818
    @happymarin6818 3 года назад +3

    *I never knew there was a pro and good hearted people like Q22CRACKS^

  • @namename7532
    @namename7532 3 года назад +1

    Nice video
    Is it possible to trace back the hacker in this method.
    How to protect from these type of links if you click what to do to remove these

  • @drugsellersf.f1612
    @drugsellersf.f1612 3 года назад +2

    Thank you boss

  • @aarifsunnyboss3525
    @aarifsunnyboss3525 2 года назад

    nice sir i video full watch to very amazing 🤗

  • @juliusaidoo3157
    @juliusaidoo3157 2 года назад

    what software do you use please

  • @edwardmckenziebale2669
    @edwardmckenziebale2669 3 года назад

    Thanks for the video, god bless

  • @roastbeast227
    @roastbeast227 3 года назад

    Which software u are using

  • @leticiasurot1553
    @leticiasurot1553 3 года назад

    thanks for you explication you are the best

  • @howitworks101
    @howitworks101 3 года назад

    Sir what kali linux version your using??

  • @phirun7186
    @phirun7186 3 года назад

    Hello, I am new here. I wonder how can I access the course you said? Because the link you provide in the description is RUclips and I don’t know after I pay I will get the video or other things or not to learn from the course. If @Loi Liang Yang know or anyone please respond back. Thank you!

  • @ReadwithmeYT
    @ReadwithmeYT 2 года назад

    Hey , i have a question, this computer was on the same network so you cant get access of any computer as you claims!
    As any computer will be on another network so it needs router that accept port forward ? Right ?

  • @CallmeCYPh3R
    @CallmeCYPh3R 3 года назад +2

    Can I get session of android using these idea ?

  • @nassim-312nassim6
    @nassim-312nassim6 3 года назад

    is the server we made a clean for win 10 and totalscan ??

  • @Ryzexx132
    @Ryzexx132 Год назад

    What commands do I type to start controling the pc I mean which command to log into his pc

  • @-----REDACTED-----
    @-----REDACTED----- 3 года назад +1

    And as is so often the case the weak link turns out to be Layer 8…

  • @ramnikTDM
    @ramnikTDM 3 года назад +1

    Is it with most of the hackers that they find it difficult to be a developer when you think so 😂