How Hackers Remotely Control Any PC?!

Поделиться
HTML-код
  • Опубликовано: 3 сен 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 682

  • @jcoishere
    @jcoishere 4 месяца назад +14

    Helped me control the government mainframe to pay my grandma's medical bills! Thank you so much Loi!

  • @veniciogomes2428
    @veniciogomes2428 Год назад +17

    Omg, you explained it very simply! It's really easy to understand. Thank you so much! I've always wanted to learn these.

  • @niandrones1056
    @niandrones1056 Год назад +6

    Love the content you have helped me loads with php and just showed me some really cool stuff! 👍

  • @sviatoslavkovzik4336
    @sviatoslavkovzik4336 Год назад +4

    Well i have been watching these tuts for like an hour straight and its just so interesting

  • @dwamenaemmanuel9694
    @dwamenaemmanuel9694 Год назад +1

    Hi, I came from Brazil and this is perfect, I'm using after very easy, thanks!

  • @vinayakgautam1058
    @vinayakgautam1058 Год назад +3

    Very good video🏆🏆🏆. Thank you sir for so much information 🙏. You are just like a mentor to us

  • @brian.-_393i3.-_
    @brian.-_393i3.-_ Год назад +1

    So insightful, many thanks!

  • @juliusrowe9374
    @juliusrowe9374 Год назад +5

    Loi, awesome content and tutorial sir! Thanks for sharing. Every time you post a new vlog I learn something pretty cool and new!

  • @soresrekt7138
    @soresrekt7138 Год назад +1

    empire is a nice c2c tool ... used in a bunch of network exploiting labs some time ago ... easy to use and effective

  • @Robert_11911
    @Robert_11911 Год назад

    You are the best Loi! ~ Thank you

  • @charles5077
    @charles5077 Год назад +5

    As always great content!!

  • @bilawaljokhio7738
    @bilawaljokhio7738 Год назад +1

    Yes sir it was a value able lesson

  • @Goldpanner21
    @Goldpanner21 Год назад

    Very helpful brother thanks

  • @gatjuatwicteatriek4590
    @gatjuatwicteatriek4590 Год назад

    Thanks you so much hacker loi
    I really learn a lots from you always

  • @franciscoroca9444
    @franciscoroca9444 Год назад +8

    is it possible to hide the .bat file with any kali linux tool? maybe as an image or pdf doc? thanx boss, absolutely amazing everything u teach us

    • @Cognitoman
      @Cognitoman 2 месяца назад

      Prolly

    • @Expunged112
      @Expunged112 Месяц назад

      make a shortcut to it and then you can edit the icon

  • @marks5850
    @marks5850 5 месяцев назад +2

    Yes you must be on the same network. However when I tried this microsoft defender stopped me. I'm sure there is a workaround?

  • @pakonline
    @pakonline Год назад

    great work awsome you teach very well master :D

  • @angelvalencia6092
    @angelvalencia6092 Год назад +1

    Hello you seem very experienced with this and was wondering if you can please help me out with a hacker on my pc

  • @marcelloqueiroz7793
    @marcelloqueiroz7793 Год назад +1

    Most antivirus detect this kind of exploits even windows warns about executing bat files... but this tool is cool...

  • @wellyalb
    @wellyalb Год назад

    basically the most common attack vector nowaday is physing. no matter how you protect your credential, sosial hacking always the top threat.

  • @dariuszchomiuk5408
    @dariuszchomiuk5408 Год назад

    amazing stuff. Thank you

  • @RayTech70
    @RayTech70 Год назад +5

    Besides generating suspicious promps, Windows Defender and Security will flag that bat file as suspicious.

  • @brucekenny6751
    @brucekenny6751 Год назад

    Thank you loi for your good tutorial ur the best

  • @rafeeqweideman3821
    @rafeeqweideman3821 Год назад

    Very innovative video, just makes me want to some back-end languages!

  • @anony_mars
    @anony_mars Год назад

    Wow very impressive Mr. Loi Liang Yang

  • @zetce1
    @zetce1 9 месяцев назад +1

    Hello dear community. Im having a presentation soon and I picked this video because he explains the topic in such a way that literally anybody can understand it (just not me) I want to explain it right so my question is if I have to be in the same network as my target and if so how do I achieve this?
    Greetings from west sweden 😊

    • @OKBYE0
      @OKBYE0 9 месяцев назад +1

      use virtual machine

  • @raduab3409
    @raduab3409 Год назад

    Waw my bro your computer science is about Love ❤️

  • @samin6797
    @samin6797 Год назад +2

    I watch his videos only for him to say "It is literally game over right now !!!".

  • @samsepiol3268
    @samsepiol3268 Год назад

    This is perfect, now my brother will have no choice but to give me that money via online banking. Thanks man!

  • @eriklp8
    @eriklp8 4 месяца назад

    As we are seeing more hackers, is there a way to reverse the hack seeing that they have a port into your computer/phone? If yes, would you make a video.

  • @DhruvClaire
    @DhruvClaire Год назад

    Can you tell us which software you use for hacking? It will work on windows? Or i need to download ubuntu or linux for this? Will this command will work with windows cmd

  • @Abhigady
    @Abhigady 5 месяцев назад

    Hello Mr Loi... How can we detect and safeguard against such attacks ?

  • @pushkalaramakrishnan7868
    @pushkalaramakrishnan7868 Год назад

    Hi bro I'm subscribed can you show in detail which app and which code u use 😀

  • @_error4O4_
    @_error4O4_ Год назад +2

    Now the powershell empire when running the command "sudo powershell-empire server" it says that:
    -"No such file or directory: 'dotnet'
    -"Plugin failed to run: csharpserver"
    Can you do another video with the same concept but with a different way from powershell empire ?

  • @Unity_and_Peace
    @Unity_and_Peace Год назад

    Few tutorials on host header attacks pls

  • @cyber_space09
    @cyber_space09 4 месяца назад +1

    Good game you are amazing professor 🤝🎯

  • @user-eq1er5lh3d
    @user-eq1er5lh3d Год назад

    Great tutorial👍👍👍👍👍👍👍👍👏👏👏👏👏👏

  • @computer1steam317
    @computer1steam317 Год назад +1

    completely love the video
    i have a question : what happens when the victim switch off the computer will you be able to access it while is off or on again

    • @Mohitkumar-ug8jq
      @Mohitkumar-ug8jq Год назад +2

      Difficult in this case but not possible if the main power is off.

    • @computer1steam317
      @computer1steam317 Год назад

      @@Mohitkumar-ug8jq thank you looking forward for more videos

  • @bienangelogonzales8541
    @bienangelogonzales8541 Год назад

    TNice tutorials was easy to follow.

  • @tobao6455
    @tobao6455 11 месяцев назад +1

    even i dont understand a single thing , but man , I want to be like you !

  • @kevinhofmann1545
    @kevinhofmann1545 11 месяцев назад +1

    I have 8 backdoors on my old pc and hackers literally beef each other on my pc its literally so funny

  • @juboraj1494
    @juboraj1494 Год назад

    Great explanation

  • @naruto-uzumaki1983
    @naruto-uzumaki1983 Год назад

    Sir, can you make a video for network breaching in your next video?

  • @CoolPage994
    @CoolPage994 Год назад

    What are modules you would use for android?

  • @krsparty4848
    @krsparty4848 2 месяца назад

    Sir I thank u for teaching because by learning ethical hacking, I can help the victims by getting scammed by scammer

  • @cvport8155
    @cvport8155 Год назад

    Please make vd how to create payload bypass av and advanced techniques tools for red team

  • @Viytrex
    @Viytrex Год назад

    Appreciate your help

  • @shaikdadu9752
    @shaikdadu9752 Год назад

    Big fan sir
    And also
    Taken course from udemy

  • @ZORGLOB
    @ZORGLOB Месяц назад

    Hi bro, I am your avid viewer and really adore your content! Only here a strange phenomenon calls to me, when I set up the server, the line of port remains empty and without a defined port and then in fact it is not possible to continue. It happens every time and no matter how much I tried to update the system or the network settings. Can you help me please? Thank you very much!

  • @scorpion_lux
    @scorpion_lux Год назад +1

    Your videos are just of great content to learning thank you

  • @karilamabola5301
    @karilamabola5301 Год назад

    Hello Loi I have e question ?
    Do you have a courses for hacking?

  • @EthanMckinnell
    @EthanMckinnell 6 месяцев назад +1

    Good vid, informative to those people who don't want to be hacked and what signs they need to look out for, also i could see this being quite useful in many situations

  • @zolambunga5582
    @zolambunga5582 Год назад +2

    what app did he use to draw on screen during video?! pls someone hlp...

  • @infalogger9697
    @infalogger9697 3 месяца назад +1

    hacker loi is like that one cool friends dad who tells you some secrets but tells you not to tell anyone

    • @a24s44
      @a24s44 3 месяца назад

      You know he's ur real dad 😂

  • @firecrown710
    @firecrown710 8 месяцев назад +1

    Ok you showed how the remote access process is done. The question is about the security you have not shown. If someone falls into your trap and run the launcher then how can he get rid of you?
    Hope you'll answer😊

  • @beamzmethods7444
    @beamzmethods7444 Год назад

    can you move there mouse around that would be pretty cool to do

  • @dp7546
    @dp7546 Год назад +2

    Hii sir how you know about these all tricks, le me know sir plz🙏

  • @taiquangong9912
    @taiquangong9912 Год назад

    @Loi, how do you create your hacking labs.

  • @futuretechswithjames
    @futuretechswithjames Год назад +1

    Very good contents! More More More.........

  • @sardarmuhammadzeeshankhan7814
    @sardarmuhammadzeeshankhan7814 Год назад

    Which ipaddress and port number you used to open a file and then downloaded it, error in opening it, please assist

  • @zer0six472
    @zer0six472 Год назад

    😃wow great video 🤘🤘🤘

  • @kidthesciencesid5955
    @kidthesciencesid5955 11 месяцев назад

    what ip does the target machine have to enter in the url? the server ip? and how to you find that info out?

  • @kanajamsai2802
    @kanajamsai2802 Год назад +1

    hi i am big fan of you from india I have help from you that is pleace make video on how to install kali linux old version and slove the problem to install some packages like vile plesase 🙏🙏🙏🙏🙏🙏

  • @olly_ov
    @olly_ov Год назад

    he seems to make his videos alot like network shuck with all the drawing and stuff

  • @Nick-Brejcha
    @Nick-Brejcha Год назад +1

    can you show us how hackers control light or cameras or the traffic lights

  • @learnlinuxwithmellwm
    @learnlinuxwithmellwm Год назад

    Final Spiderman dialogue 🤣🤣🔥

  • @nilakhikakati4989
    @nilakhikakati4989 Год назад +1

    Which coding app you are using

  • @st.john_one
    @st.john_one Год назад

    sweet man, i like your episodes

  • @kpiogangmei9481
    @kpiogangmei9481 Год назад

    Ohh do I came accrosssss some kind of hacking method lol.... This is awesome let's try some more

  • @GameSlayer80
    @GameSlayer80 10 месяцев назад

    Thats amazing❤ 5:31

  • @tomelliott90
    @tomelliott90 Год назад

    But surely even a n00b wouldn't right click, save as a random file, especially a .bat which won't even have an executable icon, and then think 'oh best go to my DLs to run that batch file'. I can see you're super talented but it seems like a lot of work casting your bait with very little chance for success. Is there a way to do this without the end user having to physically DL and run a file? Appreciate the content dude

  • @The.M.0.7.1.1.8
    @The.M.0.7.1.1.8 4 месяца назад +2

    Hello!
    I have a problem: what do I search on the web for my file to appear?

  • @fizzwaregaming8966
    @fizzwaregaming8966 Год назад

    Do you use that kali linux computer in vbox?

  • @kntwing23
    @kntwing23 Год назад

    how do u know what type of laptop or computer even desktop the person have?

  • @philipparker5291
    @philipparker5291 10 месяцев назад

    Nice. But the likehood of a successful execution is, obviously, quite slim.

  • @simonngoy4803
    @simonngoy4803 Год назад

    Mr Loi but if windows defender is up to date the payload generated by powershell empire does not pass then how to bypass this?

  • @malik4427
    @malik4427 Год назад

    Now tNice tutorials was truly an aweso video. I love your thorough style

  • @tylerdeacon8197
    @tylerdeacon8197 11 месяцев назад

    I plan on becoming a white hat hacker when I grow up but I dont know where to start I only fo minor computer repairs

  • @JatinSharma-bv9sj
    @JatinSharma-bv9sj Год назад

    long time no see brother make video on Android malware making

  • @iknowimawesome1697
    @iknowimawesome1697 Год назад +1

    Brother.
    Can you please tell me how hackers see hacked phone screen by vnc..
    Please answer🙏

  • @Certified_Bruh_Initiator
    @Certified_Bruh_Initiator 11 месяцев назад +5

    Wait, so if we were to send this to a user, wouldn't they get suspicious why a simple fila needs so many permission?

  • @jesusresendez8725
    @jesusresendez8725 8 месяцев назад

    That was awesome what kind of stuff should a new student to cyber security do to learn stuff like that?

  • @tylerdeacon8197
    @tylerdeacon8197 11 месяцев назад

    How much would you charge to teach willing students all you the knowledge and adaptable tactics that you have

  • @georgefernandez-fz5qz
    @georgefernandez-fz5qz Год назад

    whats the name of the software you use

  • @cerealplay
    @cerealplay Год назад

    Thank you Lori imma send the link

  • @kulsoomnajib3355
    @kulsoomnajib3355 9 месяцев назад

    Fam Kindly Post a video on zsh Permission denied fix

  • @user-xv7di2ew6q
    @user-xv7di2ew6q Год назад

    Nice vedio please Mr loi another tutorial for hacking mobile

  • @juiceWRLDdid99
    @juiceWRLDdid99 Год назад +1

    how to get the website?

  • @_gamer_000
    @_gamer_000 Год назад

    Where do you learned this crazy stuff

  • @virochana143
    @virochana143 Год назад

    Hi bro windows supported rat program explained plz

  • @user-vw7dv6sr3j
    @user-vw7dv6sr3j 23 дня назад

    which applicaion?website are you using for coding in the vid??

    • @clyfar69
      @clyfar69 20 дней назад +1

      Thats kali linux

  • @sirmilann
    @sirmilann Год назад

    my apache2 server works just fine on the kali machine but when im switching to windows i cant come on the site

  • @infi2723
    @infi2723 Год назад

    its nice to learn hacking, aswell as writing arabic at the same time!

  • @rkbwebmaster
    @rkbwebmaster 10 месяцев назад

    other so called network pro channels should learn from this channel how make an actual learning and awareness content.

  • @zeusyee4211
    @zeusyee4211 Год назад

    IT dept remote into user computer to install Anydesk, but it prompts admin right which requires to key in admin/password.
    But IT cannot let the user know the admin password, how can we bypass it to install Anydesk for the user?
    Or any way we can remote to the user's computer (which has admin right), to troubleshoot on software issue?
    As the admin right will keep prompt for the admin password whenever we troubleshoot.

  • @InternalWar1337
    @InternalWar1337 Год назад

    So what if after starting apache and everything im getting a web error that says cant reach the page, did i mess up a step or am i a script kiddy?

  • @cinema4all645
    @cinema4all645 Год назад +1

    the question is can we connect agian when the target off his laptop ?!

  • @godwillmufwoya4607
    @godwillmufwoya4607 10 месяцев назад

    Thanks bro it works perfectly 😂😂

  • @Nausikhiya95
    @Nausikhiya95 Год назад +1

    AFTER DOING YOUR COURSES WILL YOU GIVE US A CERTIFICATE OR ANY OTHER DEGREE THAT YOU ARE ELIGIBLE FOR TAKING JOB IN ANY COMPANY OR WORKING AS A ETHICAL HACKER

  • @mehmeterenbozkurt
    @mehmeterenbozkurt Год назад +64

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Johnsonspy* . This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

    • @kerriflorence9992
      @kerriflorence9992 Год назад

      Thanks *johnsonspy* for the remote access into target's complete phone activities

    • @lejuhnd3027
      @lejuhnd3027 10 месяцев назад +1

      scam