virus.pdf

Поделиться
HTML-код
  • Опубликовано: 30 июн 2023
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 527

  • @aeadtoms2057
    @aeadtoms2057 11 месяцев назад +602

    Now I can send homework to my teacher!!!

    • @g.s.6255
      @g.s.6255 11 месяцев назад +23

      😂 you are funny!

    • @lopissoergando6098
      @lopissoergando6098 11 месяцев назад +37

      @@g.s.6255 The next day.......
      teacher:hmm You got an A+...Excelent
      you: phew

    • @lance_c1323
      @lance_c1323 11 месяцев назад +16

      literally educational 😂

    • @ShivaniSen-iy6fm
      @ShivaniSen-iy6fm 11 месяцев назад +2

      😂

    • @unknownlordd
      @unknownlordd 11 месяцев назад +39

      Windows defender will pick it up immediately idk why he never mentions shit about defender picking up those easily detected shit

  • @vojtechstoklasa3417
    @vojtechstoklasa3417 9 месяцев назад +19

    I adore how easily you explain stuff, I am SW engineer for 10 years but new to cybersecurity world and the best thing is that it's not boring for me witch explaining how TCP works. Great work dude!

  • @user-hj2ed5pe6j
    @user-hj2ed5pe6j 10 месяцев назад +54

    What I don't like is that, there is a considerable difference between how we actually get hacked in real life, and how these demonstrations work. When a already downloaded PDF is trying to save another PDF and windows is clearly showing a very necessary warning, it is not how it is done. I am sure there are methods to evade these, but most ethical hackers will say "You are wrong, a lot a people actually fall for this". When someone gets hacked in real life it is a completely different story, especially if they are getting personally targeted. Show how to protect from those, instead of showing what Microsoft has already done something for.

    • @elyay7203
      @elyay7203 8 месяцев назад +4

      Yeees, *uhm* save the others thats what i want to learn *uhm*

    • @ehack2
      @ehack2 7 месяцев назад +3

      Yes, of course no one would show how they actually do it. Its an amazing skill and people wouldn't share it for free. The best way to learn is an internship or 1st hand with an ethical hacker.

    • @CaptainDB1988
      @CaptainDB1988 7 месяцев назад

      @@ehack2 Udemy is a good place to learn

  • @FlyingGreenTea
    @FlyingGreenTea 10 месяцев назад +9

    Hey Loi, are the courses in Udemy and YT membership different? And are they up to date?
    The reason I'm asking this is that most of the Ethical Hacking or Penetration Testing courses on Udemy or other platforms are either outdated or purely theoretical.

    • @JVIXI
      @JVIXI 10 месяцев назад +1

      try hack the box, it's hands on learning.

  • @unknownlordd
    @unknownlordd 11 месяцев назад +67

    Dear viewers, no it's never as easy as this video is, those payloads are easily detected by nearly any AV cause of how frequently they're used so their signature is in every AV solution database sorry to bust the skids bubble 😂

    • @trustedsecurity6039
      @trustedsecurity6039 11 месяцев назад +4

      If you cant bypass simple AV with all the stuff available you are less than a skid 😂😂😂
      The Real problem, who show us you dont know the downside of this exploit, is the targeted OS/adobe version...

    • @unknownlordd
      @unknownlordd 11 месяцев назад +1

      @@trustedsecurity6039 that too idk what has this channel has turned into he's the only one who got me interested in metasploit

    • @draven9677
      @draven9677 11 месяцев назад +1

      @@trustedsecurity6039 I would love to know what "available stuff" cuz that doesn't make to much sense.

    • @qimiley
      @qimiley 11 месяцев назад

      Its sad but this is the truth😂😂😂😂😂

    • @ericardant1454
      @ericardant1454 11 месяцев назад +1

      Yes pdf exploit are all outdated ans detected by most of the avs.
      There are private that work better but they are very expensive and hard to find. However excel exploits are a good alternative

  • @luismarrero9293
    @luismarrero9293 11 месяцев назад +50

    great content it is always good to realize even pdf can include malicious code. the only thing i will say about it, you make it look like it is so simple but av and defender will detect that type of attack instantly. we will appreciate you mentioned that in the video and if you can also put the best way to avoid being detected so we can learn more. the video is awesome and your explanation too. thanks

    • @JOKER-wz1nh
      @JOKER-wz1nh 10 месяцев назад

      You can solve by encrypt it against AV

    • @CD-ir1mt
      @CD-ir1mt 10 месяцев назад

      @@JOKER-wz1nh how ?

    • @thomasspeer1388
      @thomasspeer1388 10 месяцев назад

      @@CD-ir1mtby encrypting it

    • @CD-ir1mt
      @CD-ir1mt 10 месяцев назад

      @@thomasspeer1388 Which program ?

    • @axellonda5638
      @axellonda5638 10 месяцев назад

      @@JOKER-wz1nh no it doesn't work

  • @darknode4791
    @darknode4791 11 месяцев назад +9

    It will only work in case the target uses adobe reader application for viewing pdf instead of web browser , thats how the vulnerability works :)

  • @elliotmichels3590
    @elliotmichels3590 8 месяцев назад +7

    Take it to the next level dude . We deserve more than...Thanks

  • @OinSonOfGloin
    @OinSonOfGloin 10 месяцев назад +4

    you should make 5 or 6 video series teaching on stuff like this so you don't have to explain sudo every time. I would also appreciate the series more because I'm looking for more advanced explanations rather than the light brushes on topics with the full explanation of stuff I already know

  • @IsaacShekelberg
    @IsaacShekelberg 11 месяцев назад +3

    Would it be possible to go into the technical details of the vulnerability used?

  • @ferasm96
    @ferasm96 9 месяцев назад +4

    The raw attack as shown in video has very slim chances to go, but combining this attack with other vulnerability could be very effective, it is up to your hacking mentality to figure out how could you make use of such attack

    • @LEKIPE1
      @LEKIPE1 6 месяцев назад

      There is no way it could bypass windows defender

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris 11 месяцев назад +4

    Why does it ask you to save and open if it is already saved and opened? That will make users leave the file alone.

  • @dauchannel3063
    @dauchannel3063 11 месяцев назад +4

    You are my teacher sir, thanks a lot

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris 11 месяцев назад +1

    All PDF files have a backdoor, even if the hacker or user did not add it in. No one knows who is hacking though. But I know the government uses it in their files to find out who is stealing their data. My friend found that out by downloading files from them.

  • @ryuk-grimreaper
    @ryuk-grimreaper 11 месяцев назад +2

    I guess I need to send my pdf materials tomorrow before the meeting.

  • @tkoauto
    @tkoauto 5 месяцев назад

    this is so far the best one you create !! i like it !! thx !!

  • @vishalmtc3700
    @vishalmtc3700 10 месяцев назад

    Sir, Loi Lang Yang. You are Aaaammmmmmmaaaaaaazzzzzziiiiiiinnnnngggggg. Hats off to you

  • @joaum2009
    @joaum2009 11 месяцев назад +1

    Nice video, keep up the good work

  • @suyog4386
    @suyog4386 11 месяцев назад

    I have small question. What is shown above do i need network card with monitor mod enable? I meant i wwanna start kalilinux but i dont have enought resources now. So is networkcard with monitor mod enabled is necessary for hacking??

  • @architech5940
    @architech5940 8 месяцев назад +1

    Is it possible to monitor and decrypt the network traffic of the machine and see the data that's being sent and received over the network?

  • @NicatZadeh
    @NicatZadeh 8 месяцев назад +4

    not working ...

  • @FulcanelliRosetta
    @FulcanelliRosetta 10 месяцев назад

    Does this naturally have persistence or if the user restarts the computer and doesnt open the file again will you lose access?

  • @PremchandDokala
    @PremchandDokala 11 месяцев назад

    Thank you for making videos on cyber security for us

  • @lofiforllamas
    @lofiforllamas 11 месяцев назад +1

    Mr. Hacker Loi is NOT a bad looking guy. But I got a nice laugh out of "Mr Hacker Loi is very handsome" 😂🤣😂🤣😂
    Thanks Loi! I appreciate ya, man!
    You forgot to tell us that good hackers never get caught, but if you do don't tell them you know Mr. Hacker Loi! 😁

  • @jahblessaj6054
    @jahblessaj6054 11 месяцев назад +11

    Another good tuts. Sir can you make a tutorial on merging of payloads with files. Like pdf,doc and stuffs like that except APK cuz we know Metasploit already has the -x option to input the payload into an apk

    • @cerealpeer
      @cerealpeer 11 месяцев назад +6

      watching this from jail

    • @cerealpeer
      @cerealpeer 11 месяцев назад

      @hischiribunghiplesnitrungh4422 in a sense its true and in another sense its hillarious

    • @cerealpeer
      @cerealpeer 11 месяцев назад

      @hischiribunghiplesnitrungh4422 im lovked out

    • @cerealpeer
      @cerealpeer 11 месяцев назад

      @hischiribunghiplesnitrungh4422 are you communicating with other people in this comment section?

    • @cerealpeer
      @cerealpeer 11 месяцев назад

      @hischiribunghiplesnitrungh4422 its satire... because if they let someone know inside they might get out.

  • @CashKhonshu
    @CashKhonshu 8 месяцев назад

    Only Problem is the windows defender which blocks the file, means you have to somehow disable the target anti virus with a hotplug attack but for that you need to be at this pc or convince him idk

  • @cerealpeer
    @cerealpeer 11 месяцев назад +1

    i "like" this video according to the website...
    i also really enjoyes the video, and learned a lot.
    who knew you can control a system with these techniques.
    the internet is becoming such a complex place.

    • @cerealpeer
      @cerealpeer 11 месяцев назад

      but it was php... and ive been on that website before.

  • @juliusrowe9374
    @juliusrowe9374 11 месяцев назад +2

    Loi, awesome tutorial sir!

  • @darkseid8239
    @darkseid8239 3 месяца назад

    For anyone that didn't work. your device must be very vulnerable (no antivirus firewall , window defender ...) in order to work

  • @sev817
    @sev817 10 месяцев назад +2

    What if the user didnt click save after double clicking?

  • @NONAME-jh3xe
    @NONAME-jh3xe 10 месяцев назад +1

    Loi when you open a terminal it is opened on its separated plane icon and name But when I open a terminal it is drop downed how I can fix or customize it pleas make a video or replay to me

  • @amanverma6515
    @amanverma6515 10 месяцев назад +8

    You missed one thing, this exploit only works with Adobe pdf reader

  • @user-gq2mh8dy1q
    @user-gq2mh8dy1q 11 месяцев назад +1

    First🥇

  • @Niraj_yt98
    @Niraj_yt98 8 месяцев назад

    You should also teach how to avoid these types of scam
    It would be far far better if you teach it at the end of the video

  • @user-ok8lz6uk4e
    @user-ok8lz6uk4e 10 месяцев назад

    How can I hire you, to look at my PC and see if there is Virus, Keylogger, Open Port or Malware on it? How much do you charge per hour?

  • @jahblessaj6054
    @jahblessaj6054 11 месяцев назад

    First viewer. Yayyy

  • @darklter3760
    @darklter3760 9 месяцев назад

    How about disconnected to internet if the user turn off the wifi and open the files, the virus.pdf still work?

  • @GeekGlaRe
    @GeekGlaRe Месяц назад

    Both the hacker and Target system on same network???

  • @pablomorales3231
    @pablomorales3231 11 месяцев назад

    that's good for understanding the concept but everybody knows that the the archive gets detected by the win10 firewall

  • @valona4432
    @valona4432 2 месяца назад

    One qestion this pdf file is only installed if victim put the url in the browser like you did or i can send them from email from whatsapp??

  • @_chappie_
    @_chappie_ 8 месяцев назад

    If the user closes adobe, does it close the conntection?
    How can I fix my computer if I ever get under this attack.

  • @user-gq1yu9od7x
    @user-gq1yu9od7x 7 месяцев назад

    Can you possibly do a video on images injected with viruses
    i think it would be an interesting topic

  • @ashishmeena516
    @ashishmeena516 Месяц назад

    Please make a dedicated course for Ethical hackers

  • @WeebHamon
    @WeebHamon 11 месяцев назад +2

    Yo Loi wassup, thanks for creating such amazing content for free

  • @afenrahm9493
    @afenrahm9493 10 месяцев назад

    hello sir, here i have some question,i confused how to use and which one terminal to use at window 11

  • @Movie__shots
    @Movie__shots 11 месяцев назад +3

    Hey bro system can easily identify that pdf as a virus

  • @zakaria_mahmouud
    @zakaria_mahmouud 11 месяцев назад

    Kepp gion brother from region kurdistan❤

  • @AloneTech9871
    @AloneTech9871 10 месяцев назад

    Sir can you plz make a video for maintaining a metasploit session for ever.

  • @heshamzeatar4623
    @heshamzeatar4623 10 месяцев назад

    please can u tell me the program name what u use to write on the screen like a board

  • @tevainuiweza2420
    @tevainuiweza2420 10 месяцев назад

    what you dont explain is how am I supposed to take that file and send it in a email or social media message.

  • @davejkt1
    @davejkt1 10 месяцев назад

    does windows defender or another antivirus can't detect this malware? how can we know that a pdf has an virus in it?

  • @LEKIPE1
    @LEKIPE1 6 месяцев назад +2

    I’m pretty sure it doesn’t bypass windows defender

  • @user-vh1hg6tx8f
    @user-vh1hg6tx8f 5 месяцев назад

    In my metasploit it says started reverse tcp handler on my IP, and that’s all, I can’t find where to go to the file

  • @yuto-_6353
    @yuto-_6353 9 дней назад

    if the victim opens in mobile phone, does it work?. or is just work on the computer?

  • @Compute_and_Hack
    @Compute_and_Hack 3 месяца назад

    so how can you hide that warning that appears when the user opens the pdf file

  • @deepaksemwal1934
    @deepaksemwal1934 8 месяцев назад

    Hey Loi I was wondering can we use the same payload on an android because i don't see any option right there for the reverse tcp for android in msf framework

  • @Unknown-si8uu
    @Unknown-si8uu 11 месяцев назад +1

    Bro just truned off run time 😂😂😂

  • @404memenotfound
    @404memenotfound 11 месяцев назад +1

    i thought it's gonna be another hacking tutorial, it turns out to be horror movie for straight 10:19 minutes

  • @BharathM-cv6od
    @BharathM-cv6od 9 месяцев назад +1

    After opening the pdf file ..the interpreter is not showing in console

  • @affulsamuel728
    @affulsamuel728 11 месяцев назад

    is windows defender turn off because this is easy or you are using magic msf. please teach me

  • @jusepie5713
    @jusepie5713 7 месяцев назад

    Is it possible to send it as an attachment over email instead of hosting is on the web

  • @satendrasingh-dz8sm
    @satendrasingh-dz8sm 6 месяцев назад

    what happen when someone closed the pdf ? is meterpreter session will be ended or not ?

  • @DavidStringham
    @DavidStringham 3 месяца назад

    So how did you get such an old version of Adobe Reader?

  • @shandyfauzan6362
    @shandyfauzan6362 10 месяцев назад +1

    Ms. loi can you give me the drive ISO Kali Linux link? The problem is that I downloaded it on the web for a very long time. Thank you very much

  • @sok_leaphacker
    @sok_leaphacker 11 месяцев назад +1

    Really good

  • @chelelectro2798
    @chelelectro2798 11 месяцев назад +1

    Thank you ..❤..شرح مميز و راءع
    Good luck

  • @serkalifa14
    @serkalifa14 11 месяцев назад +2

    First

  • @xXxSkipp3rxXx
    @xXxSkipp3rxXx 10 месяцев назад

    How can you access the Victim outside the network?

  • @boomshoot4789
    @boomshoot4789 11 месяцев назад

    Why when I open the file in the windows machine it doesn't create the session?

  • @maestr0play316
    @maestr0play316 11 месяцев назад +15

    Will be nice if you talk about defense against this type of attack

    • @sharerides2740
      @sharerides2740 11 месяцев назад +1

      @linkedin3612would it execute the payload if the pdf opened on browser?

    • @Guilhem34
      @Guilhem34 11 месяцев назад +4

      No it is a very old attack. Your system antivirus will trigger, your firewall would probably avoid the connection…

  • @igikloppers
    @igikloppers 11 месяцев назад +8

    excellent tutorial. how could a user scan his pc to check for infections like these?

    • @omar_feilat8600
      @omar_feilat8600 11 месяцев назад +2

      its outdated and the defense system will identify that this file is malicious

    • @aechapark4299
      @aechapark4299 11 месяцев назад +1

      Most backdoors payloads and viruses can be detected unless modify it or else it will be deleted

  • @syskey1402
    @syskey1402 10 месяцев назад

    Hi Loi! Is it possible to do this with my own custom crafted exe

  • @teymurxcode
    @teymurxcode 10 месяцев назад

    great content

  • @Flavio.reality
    @Flavio.reality 5 месяцев назад

    Where can i find the sudo msfconsole?

  • @VroomVibe001
    @VroomVibe001 10 месяцев назад +1

    Can msfconsole work on android or i use msfvenom?

  • @sanity_loss_
    @sanity_loss_ 11 месяцев назад

    yo can you show us how to bypass the pop up when you want an app to run as admin

  • @TB0ne1337
    @TB0ne1337 9 месяцев назад

    How do you show the options in this part: 7:26 ?

  • @codersknowledge
    @codersknowledge 11 месяцев назад +2

    Love your video

  • @lopissoergando6098
    @lopissoergando6098 11 месяцев назад

    can you make a video on how to disable the security opposing the installation of the malacious software cause windows securith immediately identifies it

  • @simidachong9191
    @simidachong9191 9 месяцев назад

    Can you please tell us how to not be detected by windows real time protection ??

  • @Shd-jl2kg
    @Shd-jl2kg 10 месяцев назад +1

    Well, It works good locally, but How it works externally over the internet without public IP?? And the mos important question is How we can handle It, how to find If we have been hacked by this payloads

  • @JLREQ195
    @JLREQ195 10 месяцев назад

    can u make an episode showing using social engineering to send the file

  • @RishabhJiTechnical
    @RishabhJiTechnical 10 месяцев назад

    was the defender turned on ?

  • @Shadowgamer-gl3tz
    @Shadowgamer-gl3tz 10 месяцев назад

    @loilianyang
    I am not sure whether you will reply to this message or not but
    When I try to send the pdf the Gmail detects the virus and its also unable to download it from the receiver side
    Thank you

  • @anuspro228
    @anuspro228 8 месяцев назад

    nice camera bro
    +respect

  • @carl-kristjanlepasaar5260
    @carl-kristjanlepasaar5260 11 месяцев назад

    Hey Loi, could you please help a brother out?
    So I used Kali linux several years ago and sort of remember this option that by pressing some keyboard shortcut enabled full screen terminal like interface.
    It wasn't black like terminal, more grayish with white text I think.
    That was my absolute favourite thing to use but so much happened that I had to focus on other things in life and now can't remember even the name of this function let alone the keyboard shortcut.
    If you recognize what I'm talking about please let me know :)
    I have already tried googling it, searching it on other engines. No trace what so ever.
    Some kind soul mentioned it in a tutorial video and he also mentioned that this function was very oldschool.
    Anyways, Thank you if you read all of this I really hope I'll find out how to do that again! :)

    • @newbpod
      @newbpod 11 месяцев назад

      press F11

  • @shreeplays
    @shreeplays 9 месяцев назад

    How to view these said suspicious pdf safely on linux?(if say i downloaded it from the internet)

  • @giulianoxavier8061
    @giulianoxavier8061 2 месяца назад

    How do i know if someone got a "open door" to my computer and how do i close that door? I received am empty PDF tonight(from a possible free lance client that reached me out in workana), and the person who send me asked to use foxit specifically, so when i tried foxit it asked to run cmd. I instant declined the permission and closed the pdf. But i guess my pc could be compromised already, how do i close that door and keep things safe from here?

    • @cosmicdust632
      @cosmicdust632 2 месяца назад

      Run Wireshark and see if any outbound connections are being made that are not from legitimate processes

  • @thelegendinourlife3263
    @thelegendinourlife3263 6 дней назад +1

    it doesn't work in windows 11 why can you electrets it . I I appreciate that

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris 11 месяцев назад

    People found out that apache isn't good to use.

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris 11 месяцев назад

    All 4's for legal help. LOL!

  • @superprocz
    @superprocz 11 месяцев назад +1

    Hello, can you make a tutorial on finding and exploiting CVEs?

  • @EnsarPireva
    @EnsarPireva 19 дней назад

    When I got to open the webside it says "Site Can't be reached'. I aslo tried on other browsers,it also did not work. Can somenone help?

  • @castercs
    @castercs 11 месяцев назад

    Can Malwarebytes detect if there is exe or what ever attached to pdf?

  • @Adkali
    @Adkali 10 месяцев назад

    Thanks for sharing!

  • @mohamedbnyls844
    @mohamedbnyls844 9 месяцев назад

    how can we stop that?
    I mean.
    what if that happened to me for example
    what can I do?
    and how can I stop it?
    and actually, how can I know if that's happening?

  • @oratilemoagi9764
    @oratilemoagi9764 10 месяцев назад

    What should I do if i want to share pdf to an android phone

  • @gamingmoments1059
    @gamingmoments1059 10 месяцев назад +1

    mine is not connecting to the target computer

  • @YEROWAQ
    @YEROWAQ 3 месяца назад

    thank you

  • @avihaichuk
    @avihaichuk 10 месяцев назад

    how you were able to run the file without FW block you? i used your steps and get blocked everytime.. i use VMWARE win11