Access Facebook Account on Android with Browser Exploitation Framework (Cybersecurity)

แชร์
ฝัง
  • เผยแพร่เมื่อ 23 ม.ค. 2020
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 299

  • @LoiLiangYang
    @LoiLiangYang  4 ปีที่แล้ว +70

    Feel free to leave a comment below and I will try my best to answer any of your questions.

    • @mdzahidulislam4348
      @mdzahidulislam4348 4 ปีที่แล้ว +6

      Hey bro i have been watching ur videos lately have to say ur doing quite good.well got a request can you make any video on gmail haçk without any phissing or playload thx.

    • @alialmasslmany5240
      @alialmasslmany5240 4 ปีที่แล้ว

      thank you so much sir ..
      how i can to be a great searcher for privilege escalation exploits ? i have many skills about reverse engineer but i still can’t know how i can find like this exploits such as local root exploits ??

    • @157abhishekkumar5
      @157abhishekkumar5 4 ปีที่แล้ว

      Hey you should teach with basics....

    • @sukalpagaming2679
      @sukalpagaming2679 4 ปีที่แล้ว

      Oh

    • @HaiderAli-mp1qq
      @HaiderAli-mp1qq 4 ปีที่แล้ว +1

      If any one hasn't linux ! Then how he can run beef on window ? Is it only available for linux ?

  • @imranullah3097
    @imranullah3097 2 ปีที่แล้ว +3

    Your teaching methods is to nice . A lot of people with a good knowledge they can't transfer their knowledge to others due to no teaching style.
    I love your teaching methods

  • @leighthompson7729
    @leighthompson7729 4 ปีที่แล้ว +6

    Thanks you're Amazing teacher ❤️

  • @mohanlal8692
    @mohanlal8692 4 ปีที่แล้ว +1

    Wow nice sir.... I didn't workout thie but my thoughts are that you're alwayd give best to us thank you for this video

  • @itachikeith8473
    @itachikeith8473 4 ปีที่แล้ว +3

    It gives goosebumps man, gonna rock em roll later

  • @lankeshravan6607
    @lankeshravan6607 4 ปีที่แล้ว +75

    Beware of coronavirus we want more videos from you...😂
    Btw love from INDIA

    • @TheSpyCode
      @TheSpyCode 3 ปีที่แล้ว +2

      @@ChichaGad 🖕

    • @ReligionAndMaterialismDebunked
      @ReligionAndMaterialismDebunked ปีที่แล้ว

      Overratedddddd and lied about virus. Hehe. Counterproductive lockdown too. Namaste, bro.

  • @Omar-yp5ey
    @Omar-yp5ey 23 วันที่ผ่านมา

    Series of Android ..... complete your good work. best actions. TANK YOU.

  • @cesarvega2021
    @cesarvega2021 4 ปีที่แล้ว +1

    Thanks for all. Nowadays yours videos can help me to learn more about to Cybersecurity. I want to learn more about to exploit in Windows 10, could you help me about these? And again Thank you!!!!

  • @azxc2b569
    @azxc2b569 4 ปีที่แล้ว +2

    Mr Loi Liang can you suggest bests books to learn hacking like metasploit...?

  • @suluv9602
    @suluv9602 4 ปีที่แล้ว +1

    I like your videos thanks for creating it I am learning computer security and it is so helpful ❤️❤️❤️

  • @busyhacker63
    @busyhacker63 4 ปีที่แล้ว

    good video as always. I just face the problem nowadays of beef cannot connect, tried some configurations and changed the IP addresses basically on 2020.1

  • @iqubal_singh
    @iqubal_singh 4 ปีที่แล้ว +1

    You are the BEST Teacher i must say.. cheers

  • @foxmulderqqs
    @foxmulderqqs 4 ปีที่แล้ว +1

    You how install virtual machines? You usimg same time kali and win10 vm. I have lag with 1 vm

  • @mohamedessabir
    @mohamedessabir 4 ปีที่แล้ว +1

    I watched the video tree times, it was great we want more videos like this. thanks a lot

  • @sharps8726
    @sharps8726 4 ปีที่แล้ว +1

    What delivery mechanisms are used to get clients into a Vpc ?

  • @shishirmodi
    @shishirmodi 4 ปีที่แล้ว +4

    Before seeing the video: Let's try it.
    After seeing the video: Nevermind

  • @Dhruv-te6dy
    @Dhruv-te6dy 4 ปีที่แล้ว +4

    When I click Like Button Then Like button = 100 , why like button = 100 because your content is very help full for us thanks for sharing, keep going

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว +1

      Fantastic.

    • @Dhruv-te6dy
      @Dhruv-te6dy 4 ปีที่แล้ว +1

      @@LoiLiangYang hay thanks brother

    • @Dhruv-te6dy
      @Dhruv-te6dy 4 ปีที่แล้ว +1

      @@LoiLiangYang keep going

  • @shamimanowar1726
    @shamimanowar1726 3 ปีที่แล้ว

    You are amazing teacher😍😍😍
    Please sir, be little bit slow.

  • @AndroidTechnologie
    @AndroidTechnologie 4 ปีที่แล้ว +3

    good job sir !!

  • @101Potatoproductions
    @101Potatoproductions 4 ปีที่แล้ว +1

    why is BeEF still in alpha? it’s super buggy and needs to be updated so the phishing attacks are actually useable. For example, the ‘windows login’ pop up is made to look like windows 7, which isn’t even supported by microsoft anymore

  • @hafizagro
    @hafizagro 2 ปีที่แล้ว

    Thanks you are my amazing teacher

  • @9mx4ff
    @9mx4ff 4 ปีที่แล้ว +3

    Sir I hope you will give me a video about the SS7 attack. Thank you sir

  • @knoflins
    @knoflins 4 ปีที่แล้ว

    yeah but how can you change the beef page into something else and how to host it into a domain or smtg

  • @internationalanonymous1546
    @internationalanonymous1546 4 ปีที่แล้ว +1

    Waiting for this video 😍

  • @esquire9152
    @esquire9152 4 ปีที่แล้ว +18

    The question is, how can you let them access the link?

    • @williammarshall275
      @williammarshall275 3 ปีที่แล้ว +2

      There you need to learn some social engineering

    • @bigdatax6512
      @bigdatax6512 ปีที่แล้ว +1

      yup you need good social enginering,,

    • @ThePhilippineChannel
      @ThePhilippineChannel 11 หลายเดือนก่อน

      i think they are sending clickable image?

  • @ryanjaysioc7926
    @ryanjaysioc7926 4 ปีที่แล้ว +3

    gonna hit that subscribe button for you man! been waiting for a good methods, but you gave me more than a good method! Thanks!

  • @michaelfendi3402
    @michaelfendi3402 4 ปีที่แล้ว +1

    Happy CNY Loi!

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว +1

      Happy lunar new year to you too!

  • @shivatripathi3984
    @shivatripathi3984 4 ปีที่แล้ว +2

    Please make a video for instagram !

  • @birdsanimalscraze1897
    @birdsanimalscraze1897 4 ปีที่แล้ว +1

    Will it work without having same connection and without having browser already opened

  • @jonus8956
    @jonus8956 4 ปีที่แล้ว

    what version of kali do you use?

  • @astralwanderer3319
    @astralwanderer3319 4 ปีที่แล้ว

    If our victim is connected to facebook,lets say from their phone,or if they use only messenger,will this technique work? Thanks,and great video!

  • @Nedwin
    @Nedwin 4 ปีที่แล้ว +1

    Hai Loi Liang. Glad to find your channel. There are 2 cases happened in my place. First, the biggest data hack ever where some hospitals were attacked by turned off the system network remotely and soon the PCs were off and when it turned on, all the datas were gone. The hacker called and asked for 500 millions IDR if the wanted the datas back. The second one happened three days ago. The company where my friend is working has been hijacked by sending the company's email to the vendor and asking for 2 billions IDR. They transfered him/her (the hacker). And the company reported the case to the police. If you have any idea what is actually going on, please hand me an opinion to clear the blueish cases. Thanks a lot. I have subscribed you btw. Greetings from Indonesia.

    • @haharinaze
      @haharinaze ปีที่แล้ว

      Where was this? is this in remote area or not? Do police take an action about this? that such a huge amount for this country

  • @javierorebalanisgarza9140
    @javierorebalanisgarza9140 4 ปีที่แล้ว +3

    Excelente contenido educativo, me encanto tu canal y lo que logras hacer con lo que haz estudiado.

  • @sanabhouri7026
    @sanabhouri7026 4 ปีที่แล้ว

    Nice video
    Thank you bro

  • @smallleu3075
    @smallleu3075 4 ปีที่แล้ว

    Sir tutorial is good but it's suspicious so the user on the phone will not enter the credentials so can we make that web page look like more realistic..just asking

  • @bucketofinternet2744
    @bucketofinternet2744 4 ปีที่แล้ว +3

    How could that used in any way. I mean can you really call that hacking. You just created a scam page that captures login info.

  • @clmanurung6782
    @clmanurung6782 4 ปีที่แล้ว +5

    Is every Linux command for calling for the beef program available in the Linux program? Thank's

    • @cobraman90
      @cobraman90 4 ปีที่แล้ว

      It's already cooked into the Kali Linux distro. You can install it on other distros like redhat or Ubuntu but it would take setting up repositories and dependencies. Much better to just download Kali Linux and make a live USB stick

  • @Adam-gi6wo
    @Adam-gi6wo 10 หลายเดือนก่อน

    Can you use bettercap to inject the .js script whilst arp spoofing to hook victim without phishing?

  • @youtrip1037
    @youtrip1037 2 ปีที่แล้ว

    when i open beef site, there are no browser to be seen on the side panel under offline machine nor under onlline, what to do ?

  • @bakhrullorazakov8782
    @bakhrullorazakov8782 4 ปีที่แล้ว +5

    thanks for the tutorial sir! can you tell us how to keep it working even if target closed the beef page in his browser

    • @BenDover-fi6ow
      @BenDover-fi6ow 2 ปีที่แล้ว

      U figured it out? Or u need help?

  • @MMC292
    @MMC292 ปีที่แล้ว

    I know it's a stupid question but i gotta ask....when i port forward using ngrok and when another system clicks the link it always says this webpage is not safe.. before loading...now i cannot perform any social engineering because of this...

  • @stonebridge3833
    @stonebridge3833 3 ปีที่แล้ว

    A1 tutorial so far in TH-cam

  • @dipIomat
    @dipIomat 4 ปีที่แล้ว

    Hello, what is necessary for the victim to remain online even after closing the page with hook.js?

  • @ninjah_8421
    @ninjah_8421 4 ปีที่แล้ว

    The device must be connected to the same network ?

  • @EkTheGr8
    @EkTheGr8 ปีที่แล้ว

    Do you do one on one teaching or a class 😅 I’m new to Linux and I’m leaning a lot but I do get stuck 😨

  • @indrayudhmandal4229
    @indrayudhmandal4229 4 ปีที่แล้ว +1

    Everytime I start beef-xss the browser shows unable to load the page

  • @justsahilgamer9742
    @justsahilgamer9742 4 ปีที่แล้ว +1

    Dude but who will go on that specious ip addressed page

  • @dudegraphics303
    @dudegraphics303 2 ปีที่แล้ว

    Teacher, I have a question, when I was experimenting on my phone the browser don't open, I thought it's firewall or something, it says couldn't authenticate, how do I fix that??

  • @kaveeshathilakarathna8063
    @kaveeshathilakarathna8063 4 ปีที่แล้ว

    it says "beef: Unknown option -xss"
    in when i type beef -xss in terminal

  • @hellblazer8543
    @hellblazer8543 4 ปีที่แล้ว

    how can you specify a target device? can you use this for anyone around the world?
    i am currently trying to catch a scammer that uses my face in facebook.
    hope you can reply
    thanks

  • @imranullah3097
    @imranullah3097 2 ปีที่แล้ว

    Great 👍 love you. But I'm data scientist 🙂

  • @whatiknowtech6887
    @whatiknowtech6887 4 ปีที่แล้ว +2

    Sir please can you make a tutorial on how to setup beef and hack it with over the web using ngrok

  • @onethe7974
    @onethe7974 4 ปีที่แล้ว

    I like what you do keep up

  • @berbecarrazvan4613
    @berbecarrazvan4613 4 ปีที่แล้ว +2

    This works perfectly in a pizzeria or a restaurant, right?

  • @letshegaming2182
    @letshegaming2182 2 ปีที่แล้ว +1

    Why can't I open link in my phone or my windows pls help. I tried many ways but it isn't happening

  • @ruvimbutylev399
    @ruvimbutylev399 2 ปีที่แล้ว

    after running beef-xss i get the countdown of the website opening but i never does. after manually opening it it gives me a 404 error code. am i doing something wrong?

  • @NotRyan.
    @NotRyan. 3 ปีที่แล้ว +1

    Is it me or the hooking link doesn't work. On any other device. Except for the virtual box

  • @hamdanalmuaiqly6824
    @hamdanalmuaiqly6824 4 ปีที่แล้ว

    Thnks . you are the bast always give vidio hacker .

  • @ggelosstavrou9117
    @ggelosstavrou9117 4 หลายเดือนก่อน

    How to use it to hook browsers outside my local are network (over wlan I mean )

  • @pranavvedpathak7039
    @pranavvedpathak7039 3 ปีที่แล้ว

    I like your video bro thanku for videos

  • @TOJ31337
    @TOJ31337 4 ปีที่แล้ว

    the payload only works if devices hooked to its .js

  • @alaaalramly7572
    @alaaalramly7572 4 ปีที่แล้ว

    how to create a link for a remote device i.e. mobile phone on a different network ? without knowing the IP of the targeted network?

  • @Google.me.
    @Google.me. ปีที่แล้ว

    First, thanks so much mentor
    Please.....I need a full lesson on this and also how to get a target user
    I also need you to explain to me how webgoat password reset can be used to reset my Gmail password in real world.... please 🙏🙏
    This is my first request

  • @JayKumar-ie5wh
    @JayKumar-ie5wh 4 ปีที่แล้ว

    After hacking Facebook you need open & show the facebook page & show with examples?

  • @scripttag9235
    @scripttag9235 4 ปีที่แล้ว

    Hey Mr.Loi make a video about water hole attack

  • @saadahmad3080
    @saadahmad3080 4 ปีที่แล้ว +1

    Wow Great Thank you ❤

  • @kanakulyakenneth808
    @kanakulyakenneth808 4 หลายเดือนก่อน

    i have real loved your explatation

  • @veereshk.7580
    @veereshk.7580 4 ปีที่แล้ว

    Hi I'm veeresh I'm interested to learn ethical hacking and cyber security please give me.guidence where to start from beginner level

  • @binod7461
    @binod7461 3 ปีที่แล้ว

    I am using kali in virtual box when i type my kali ip in host machine it shows unable to connect pls help i also used apache and ngrok pls pls help

  • @tantolmao2881
    @tantolmao2881 2 ปีที่แล้ว

    can it access a google chrome extension like metamask ?

  • @hexbrokers9115
    @hexbrokers9115 4 ปีที่แล้ว

    the browser exploit work after opening 192.168.1.23 or work directly without the ip link ?

  • @radiantomen5753
    @radiantomen5753 3 ปีที่แล้ว

    Would someone even enter their passwords to a different platform ?

  • @pen1051
    @pen1051 4 ปีที่แล้ว

    does it only work inside the internal?

  • @shubhamkukreti3536
    @shubhamkukreti3536 3 ปีที่แล้ว

    Sir can we change page lookout
    Like it's original fb login

  • @mingz2651
    @mingz2651 4 ปีที่แล้ว

    Are you based in SG?

  • @maheshmh26
    @maheshmh26 4 ปีที่แล้ว

    Can u teach pentigration test in pc

  • @rtfdemalabugas320
    @rtfdemalabugas320 4 ปีที่แล้ว

    Sir how did you set up machine?

  • @SAHILKUMAR-ym7co
    @SAHILKUMAR-ym7co 4 ปีที่แล้ว

    Sir how can i contact you sir plz reply me

  • @Baddy1900
    @Baddy1900 4 ปีที่แล้ว

    So, this is how phishing works to hook users' information?

  • @jayllausas2775
    @jayllausas2775 4 ปีที่แล้ว

    does it work on google chrome in windows?

  • @makounna6455
    @makounna6455 4 ปีที่แล้ว

    I have a problem of up because it is a lot different of others, also after doing every step of other metasploit like Windows metasploit the listener is not working. It is kind of annoying. Can you help?

  • @sohansingh-jo5ko
    @sohansingh-jo5ko 4 ปีที่แล้ว

    Sir make a video about chat use cmd

  • @Happymushi-gs3yf
    @Happymushi-gs3yf ปีที่แล้ว

    bro i have a problem in my setoolkit when i try to exploit .... ther is request said ..... Tracking is disable what means and how to setup it to work well.....??

  • @muralikrishnanambalamootha527
    @muralikrishnanambalamootha527 4 ปีที่แล้ว +3

    Can we use browser exploitation through internet..?

    • @cobraman90
      @cobraman90 4 ปีที่แล้ว

      You would need to setup port forwarding or use a service like ngrok to forward addresses over WAN

  • @moizratlamwala9377
    @moizratlamwala9377 4 ปีที่แล้ว

    How to port forward cctv camera without having access to cctv in lan?
    .
    .
    Thanks in advance ❤

  • @shamimanowar1726
    @shamimanowar1726 4 ปีที่แล้ว +2

    User name was beef but password??

  • @veroxsity2336
    @veroxsity2336 ปีที่แล้ว

    but how do i make other websites redirect to it?

  • @AKASH-75073
    @AKASH-75073 4 ปีที่แล้ว

    Nice video sir ......

  • @hammad_khan5028
    @hammad_khan5028 3 ปีที่แล้ว

    Sir can u pls make a Series of White Hat..

  • @Happymushi-gs3yf
    @Happymushi-gs3yf ปีที่แล้ว

    also how to use SSH via VPS

  • @kefumutahi4702
    @kefumutahi4702 4 ปีที่แล้ว +3

    I want to know how to track a phone number location.. I'm in Kenya.. Kindly bring us that tutorial

    • @kamalolat
      @kamalolat 4 ปีที่แล้ว

      where do you live in kenya

  • @jayeshsharma5886
    @jayeshsharma5886 4 ปีที่แล้ว

    Please make a video on active directory attack can you?

  • @tamershraa5023
    @tamershraa5023 4 ปีที่แล้ว +1

    I'm a computer network student
    Just wanted to ask where should i begin i love the cyber security so if i want to step the first step what should i learn

    • @sanabhouri7026
      @sanabhouri7026 4 ปีที่แล้ว +1

      Hello
      I think you should begin with comptia a+ network+ security+ linux+

    • @tamershraa5023
      @tamershraa5023 4 ปีที่แล้ว +1

      @@sanabhouri7026 thanks

    • @sanabhouri7026
      @sanabhouri7026 4 ปีที่แล้ว +1

      Welcome

  • @Happymushi-gs3yf
    @Happymushi-gs3yf ปีที่แล้ว

    Also i have a comments can u teach us about SSH tunneling this is very complicated for me ...also how to traffic dat via tunnel to access and to stream also to hide our identities with it ..... plc find me bro

  • @pen1051
    @pen1051 4 ปีที่แล้ว +1

    Phishing do work very well! This video is about Beef XSS!

  • @AliRaza-es4wj
    @AliRaza-es4wj 4 ปีที่แล้ว

    Is there any way to see the private Instagram account pictures without following the account,, please help

  • @abangaligaming4794
    @abangaligaming4794 4 ปีที่แล้ว

    what is the login pass beef ad what

  • @ebsuvilla7991
    @ebsuvilla7991 4 ปีที่แล้ว

    Can I have this tool on unbuntu 18.04lts

  • @venkatpspk9082
    @venkatpspk9082 3 ปีที่แล้ว +1

    Beef hook url not opening in andriod

  • @cronojob8502
    @cronojob8502 3 ปีที่แล้ว

    A video on SS7 and some mega bugs