how hackers get any device location?! do not click this button on your browser!

แชร์
ฝัง
  • เผยแพร่เมื่อ 24 ก.พ. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 726

  • @LoiLiangYang
    @LoiLiangYang  2 ปีที่แล้ว +68

    Check out the DeFNCE app right here: DeFNCE App on Google Play Store: play.google.com/store/apps/details?id=com.cyfirma.defnce
    DeFNCE App: www.cyfirma.com/defnce/

    • @akocjay3806
      @akocjay3806 2 ปีที่แล้ว +5

      How to cantact you sir

    • @e343io
      @e343io 2 ปีที่แล้ว +1

      Hey loi make a video on shark phishing tool u'll love it i'm dm sure ... github Bhaviktutorials shark

    • @Cartoon-box-unofficial
      @Cartoon-box-unofficial 2 ปีที่แล้ว

      plz help me

    • @e343io
      @e343io 2 ปีที่แล้ว +1

      @@Cartoon-box-unofficial wa happen ?

    • @bkgamer6061
      @bkgamer6061 2 ปีที่แล้ว

      How to flash loan attack Sir

  • @dhanushk7597
    @dhanushk7597 2 ปีที่แล้ว +51

    Friendly reminder : always disallow to camera and mic permission for unknown / suspicious websites ...

    • @pushkarchand3271
      @pushkarchand3271 2 ปีที่แล้ว

      👆I only have the opportunity to get access into my partner's cell phone with his help and I really appreciate him so much. 💯

    • @badasstrapbass2313
      @badasstrapbass2313 2 ปีที่แล้ว +4

      YUP. Screw those js "hacks"

    • @andkon9168
      @andkon9168 ปีที่แล้ว +1

      @@ionlyrecommendaudensparkhe2534 Ok sure but can he do the truffle shuffle?

  • @charankumar4478
    @charankumar4478 2 ปีที่แล้ว +3

    This technique wanted to learn all peoples to avoid clicking suspicious url and clicking allow to access camera . Thanks for advising us.

  • @TheMaster_1161
    @TheMaster_1161 ปีที่แล้ว +157

    Hi everyone! Am extremely excited and feel blessed to click on this video. I know it super long, but so far....am loving every single second about it. I always wanted to do something in the IT filed, but with my busy schedule...I was always contemplating on where do I start, what am I going to focus my studies on and how difficult will it be for me with no IT background? However, watching this video have answered to all the questions. Thanks for taking your time to put this together for people like me *MysteryPlanetorg*

  • @user-hj2ed5pe6j
    @user-hj2ed5pe6j 2 ปีที่แล้ว +326

    Very nice video. But why would someone allow Camera permission for a youtube video, that pretty suspicious. As this attack cannot bypass android permission management system, its safe for a satisfactorily intelligent person. Also the applications that require camera has their own native android app(I don't think anyone use those from their browser especially from smartphone).

    • @dimentedillusionz8076
      @dimentedillusionz8076 2 ปีที่แล้ว +10

      But if you allow access for creator capture, most don’t think about it after the fact… The permission stays open… But, at the same time, as you clearly stated… *_It is safe for any, decently, intelligent person _* , that would have the sense of mind to grant permission, capture, upload, (or critique if multiple takes are required), then turn permissions back off… Just my two little pennies of input…
      _. ._
      \’ ~ ‘/

    • @BC-mb4ij
      @BC-mb4ij 2 ปีที่แล้ว +2

      @@h.r.60 i will assume u are using termux then turn mobile hotspot on and run it again

    • @Cont-mj5rb
      @Cont-mj5rb 2 ปีที่แล้ว +12

      Trust me...some people do...if u use that as a mass attack u will certainly get results..also, especially young and old people dont really know or will ever get to the privacy and security menu..i.d say 60% of android users wont ever go that far to check their accounts ever..sounds stupid but remember till this day, that african king is still receiving checks from people so he can give away his inherited fortune...dont think most people wont click allow just becausr theyd think if they dont they wont see the video...

    • @purosmeemesdejupitercarnal8036
      @purosmeemesdejupitercarnal8036 2 ปีที่แล้ว +7

      you can make a false zoom page so that it falls more f

    • @user-hj2ed5pe6j
      @user-hj2ed5pe6j 2 ปีที่แล้ว +2

      @@purosmeemesdejupitercarnal8036 Yes thats what I meant. If user click on that then the Intent will fire and if zoom app is installed then possibly user will choose that. So, its easy to say but not that simple IRL. 😂

  • @zipmiX-
    @zipmiX- 2 ปีที่แล้ว

    Thank you. One of my passwords (weak one) was leaked/hacked/breached onto the dark web. Fixed what websites I could, where I could remember having the password and other sites, some of which don't exist or work no more.

  • @meraklilar9226
    @meraklilar9226 ปีที่แล้ว +111

    The efficiency of this *MysteryPlanetorg* is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Mike !!

  • @sosismio
    @sosismio ปีที่แล้ว +267

    This man really hit the ground running and hasn't stopped yet. He gives us more understanding of him without interviews and negative antics he just shows us who he is through the Recovery. True living legend. We salute you. *MysteryPlanetorg* . The execution, creativity, and goodness that came from it were inspiring on a number of levels. Cheers Alex & looking forward to seeing what you do next!

  • @marveII0us
    @marveII0us 2 ปีที่แล้ว +31

    Always love the humor in your videos, especially intros

    • @pushkarchand3271
      @pushkarchand3271 2 ปีที่แล้ว

      👆I only have the opportunity to get access into my partner's cell phone with his help and I really appreciate him so much. 💯

  • @sickna-sty3244
    @sickna-sty3244 2 ปีที่แล้ว +2

    Wow this is amazing man, i tried it out and fiddled with it on both my old Iphone and Android. Unfortunately when targeting an Apple the images become blank even when allowing camera usage. I don't know if this has to do with the code not targeting the camera properly but alas, on Android it works like a charm.
    P.S. Remember everyone be safe and watch what you click, especially what you allow!

  • @platine141
    @platine141 2 ปีที่แล้ว +5

    I think you should do a video to let others check if they already being hacked

  • @commonsense1698
    @commonsense1698 2 ปีที่แล้ว

    Big Thanks Loi, best mentor ever!

  • @ciprian5158
    @ciprian5158 7 หลายเดือนก่อน +4

    So it's about camera, not the location.

  • @Shimada.
    @Shimada. 2 ปีที่แล้ว

    thank you for showing people how to protect themselves. its very nice

  • @fsadykov
    @fsadykov 2 ปีที่แล้ว

    That make sense and easy to do it. I have one question here how to take picture when phone is locked or the user is using other apps?

  • @xogsanhaye7373
    @xogsanhaye7373 2 ปีที่แล้ว +1

    Thank you alot leo!🤗🤗🤗

  • @alammirza4621
    @alammirza4621 2 ปีที่แล้ว +20

    3:50 why would someone give access or allow to camera, i mean today's unhacker (normal ppl without knowledge of hacking) even can't give access. Like why would someone wanna be hack by itself. I wonder "^^

    • @pushkarchand3271
      @pushkarchand3271 2 ปีที่แล้ว

      👆I only have the opportunity to get access into my partner's cell phone with his help and I really appreciate him so much. 💯

    • @user-yd2ee6sf8k
      @user-yd2ee6sf8k 2 ปีที่แล้ว

      yeah

  • @funkymonk2254
    @funkymonk2254 2 ปีที่แล้ว +7

    Wow! Setup, exploit and provide a defender a defence. All in under 7 minutes!!!
    Hacker Loi, You Legend!!

  • @Astra_Cracker
    @Astra_Cracker 2 ปีที่แล้ว

    Termux does this job very well.nice work bro

  • @martooca
    @martooca ปีที่แล้ว +3

    Why would someone click on that strange link, that gets redirected to youtube, and then after that, click on ALLOW ? If someone does that, it deserves to get hacked

  • @PKXDSWEET
    @PKXDSWEET ปีที่แล้ว +221

    This message is to recognize your contribution to the team’s tracking and spying success. Your commitment had been exemplary and your hard working is an inspiration to everyone around you. You’re a professional *MysteryPlanetorg*

  • @higiniofuentes2551
    @higiniofuentes2551 ปีที่แล้ว +1

    Thank you for this very useful video!

  • @nikovask6486
    @nikovask6486 2 ปีที่แล้ว +1

    Your biggest fan brother
    Love your videos

  • @sivaa9446
    @sivaa9446 2 ปีที่แล้ว

    Thanks a lot bro.. For this video... Love u bro

  • @juliusrowe9374
    @juliusrowe9374 2 ปีที่แล้ว +7

    Awesome tutorial Loi! Your content is amazing! I learn so much from your content!

    • @pushkarchand3271
      @pushkarchand3271 2 ปีที่แล้ว

      👆I only have the opportunity to get access into my partner's cell phone with his help and I really appreciate him so much. 💯

  • @ratherstayhidden3064
    @ratherstayhidden3064 2 ปีที่แล้ว +9

    For anyone that wants to start a job in the field of cybersecurity and ethical pentesting don't do this, if you want to be a successful hacker learn to program and learn a bit of assembly language as well, this imo is a waste of time since you're using a tool made by another person Just a heads up for any beginners

    • @pushkarchand3271
      @pushkarchand3271 2 ปีที่แล้ว

      👆I only have the opportunity to get access into my partner's cell phone with his help and I really appreciate him so much. 💯

    • @Chris-wq3rw
      @Chris-wq3rw 2 ปีที่แล้ว +1

      Hi, I am also someone who wants to start a job in the field of cybersecurity however, I believe that you are wrong.
      I actually have an internship at a firm in my home country that has a cybersecurity sector (keep in mind this is no fortune 500 company) but you need to understand for the most part you are going to be using every tool you can to your advantage, so to say this is a complete waste of time I believe is wrong. you need to familiarize yourself with many different programs that bad actors will use against you, the firm or its consumers. feel free to respond if you disagree this is just what i think. I ofcourse still agree that you need to prioritize learning coding languages over using other people's tools!

    • @ratherstayhidden3064
      @ratherstayhidden3064 2 ปีที่แล้ว +2

      @@Chris-wq3rw Well yes I do believe that using tools made by other people to some extent can be beneficial the problem is that most people don't look at what's happening under the hood and understand what's actually and if you don't do that I believe that it's kind of just learning the tool and not how the tool functions and it can lead to a skill drop when it comes to professional Pentesting, I mean using recon tools in the field when you need to do something quick is fine just wouldn't recommend beginners to learn tools 👍

    • @minhducvu9541
      @minhducvu9541 2 ปีที่แล้ว +1

      Well everybody starts as a script kiddie, after that they will eventually have a deeper look into it.

    • @mrpoliticalguy5602
      @mrpoliticalguy5602 2 ปีที่แล้ว

      @@ratherstayhidden3064 sorry but programming is a tool within its self just gives you more flexibility.

  • @elviraarriaga1424
    @elviraarriaga1424 ปีที่แล้ว

    Thanks for sharing Your Great Video Content and my phone is hacked so is every thing else on it

  • @MonojitHazra8
    @MonojitHazra8 2 ปีที่แล้ว +7

    Techchipnet is an Indian TH-camr. Feeling proud 😊

    • @MonojitHazra8
      @MonojitHazra8 2 ปีที่แล้ว

      @@h.r.60 please send me the screenshot

    • @ZiyadAlzh
      @ZiyadAlzh 2 ปีที่แล้ว

      @@h.r.60 same here :( , it works when I open it on my pc but when I try it on my phone it says the same

  • @kitrodriguez992
    @kitrodriguez992 2 ปีที่แล้ว +7

    Seems silly to just allow anything through a site though. Anyone with a little bit of knowledge would know better. Still a great video though.

  • @abdulrahmanfaisal288
    @abdulrahmanfaisal288 2 ปีที่แล้ว +1

    Hello all your videos are basic plz give some Advance topic and thanks

  • @pratham_patel_289
    @pratham_patel_289 2 ปีที่แล้ว

    You are my favourite youtuber ❤️

  • @methmisilva9147
    @methmisilva9147 2 ปีที่แล้ว +1

    your videos are the best ethical hecking videos

  • @saikatbiswas573
    @saikatbiswas573 6 หลายเดือนก่อน +4

    whydo someone give access to camera..pleaser tell how to hide that popup permission.

    • @ALPHA_ATTACKER
      @ALPHA_ATTACKER 24 วันที่ผ่านมา

      & it's only work for same network 🛜 area

  • @UchihaItachiSharin
    @UchihaItachiSharin 2 ปีที่แล้ว +36

    Hii sir how are you?.... Everything i learned about hacking is from you. You are my mentor and thanks for the video..... 😀❤️

  • @kshitijgadge1197
    @kshitijgadge1197 2 ปีที่แล้ว

    Simple , Clear and easy to understand
    I Subscribe.

    • @pict937
      @pict937 16 วันที่ผ่านมา

      I also love the way he explains everything ❤

  • @artofheart4115
    @artofheart4115 2 ปีที่แล้ว

    Nice video and learned new methods

  • @imbcupdate
    @imbcupdate ปีที่แล้ว

    This is actually great good job

  • @imadeddinebezih5949
    @imadeddinebezih5949 2 ปีที่แล้ว

    You are the best 🔥

  • @KavanMavati
    @KavanMavati ปีที่แล้ว

    Great work, Keep up

  • @helloworld4730
    @helloworld4730 2 ปีที่แล้ว

    Thank you for the contents

  • @nathananimations6814
    @nathananimations6814 2 ปีที่แล้ว +2

    What terminal are you using, also i gave you a sub

  • @Micromad-ux3pz
    @Micromad-ux3pz 6 หลายเดือนก่อน +1

    I was wondering what terminal you are using

  • @zahidjaan1319
    @zahidjaan1319 2 ปีที่แล้ว

    Wooo Sir that was cool but scary too !!

  • @ebrukesgin6206
    @ebrukesgin6206 ปีที่แล้ว +64

    Please allow me to express my gratitude for the extra time and effort you put into helping me recover my account *MysteryPlanetorg* I recognized all your hard work, and I say a massive thank you. I think I have never seen such a reliable and trustworthy individual like you for a long time. Excellent work!

  • @malikgtline8054
    @malikgtline8054 2 ปีที่แล้ว +1

    Wich microphone wireless brand that u use in the videos??

  • @L2002
    @L2002 2 ปีที่แล้ว +8

    maybe don't click allow?

  • @ismailkamal6201
    @ismailkamal6201 2 ปีที่แล้ว

    Hey can you explain more about how to restore Any email pass...
    Thank you 🌸💕🔥

  • @FreeGuy01
    @FreeGuy01 ปีที่แล้ว

    That was just AMAZING 🤩

  • @pourianasiri6411
    @pourianasiri6411 2 ปีที่แล้ว +15

    If i 'm right,I think there is a big flaw in this procedure !!which is when target clicks on the link it clearly asks for permission for use of camera!so the target would easily suspect and would never click to access!

    • @pascalphilipp1910
      @pascalphilipp1910 2 ปีที่แล้ว +7

      trust me, there are many people accepting everything without even think about what they just accepted :D

    • @MaxwellJWhite
      @MaxwellJWhite 2 ปีที่แล้ว +3

      imagine sending this to thousands of people tho.. this isnt for targeting some high profile individual i think its more of a wide range, low level attack

    • @nunosapunso6239
      @nunosapunso6239 2 ปีที่แล้ว +6

      It’s used for phishing. Not spearphishing.

    • @minefox6071
      @minefox6071 2 ปีที่แล้ว

      Of course you need other vulnerabilities/problems.
      I remember in older android versions apps could ask admin privileges as popup without repetition/time limit and so people even if they rejected the first time, then they accepted

    • @anandsuralkar2947
      @anandsuralkar2947 2 ปีที่แล้ว

      @@pascalphilipp1910 thats not called hacking tho

  • @kingsec4535
    @kingsec4535 2 ปีที่แล้ว

    the popup, show block/allow camera is a weakness of this tool

  • @sukareview3922
    @sukareview3922 2 ปีที่แล้ว

    OMG thankyou so much Lio Liang Yang
    I come from INDONESIA🇮🇩🇮🇩

  • @leulsahilu9808
    @leulsahilu9808 ปีที่แล้ว +1

    Your are the best

  • @faceitlevel1035
    @faceitlevel1035 2 ปีที่แล้ว +7

    I bought your course in Udemy, because you deserve it.

    • @crazymonkey9500
      @crazymonkey9500 2 ปีที่แล้ว

      Would you please give more details about this course. I would like to check it out.

    • @justinwinarto
      @justinwinarto 2 ปีที่แล้ว

      @@crazymonkey9500 it's in his TH-cam channel description

    • @crazymonkey9500
      @crazymonkey9500 2 ปีที่แล้ว

      @@justinwinarto Thank you

  • @gosty1548
    @gosty1548 2 ปีที่แล้ว +3

    One question
    When I put the final numbers of the link and press enter, a message appears asking me what is my ngrok authtoken what am I supposed to do here?????

  • @panprince9267
    @panprince9267 2 ปีที่แล้ว

    Hi sir, nice video but how can we see live recording of the cam and also how can we retrive the session later once we disconnected the service and what to connect back to same device.

  • @WenboZhou
    @WenboZhou 2 ปีที่แล้ว +5

    This is great. But be able to perform this attack, you still need to trick the user to believe the site you are visiting is indeed a trusted site. Kinda like phishing. Hence, it's important to always check the browser popup and the domain you are visiting.

    • @Cont-mj5rb
      @Cont-mj5rb 2 ปีที่แล้ว +2

      Dude its just a matter of timing..send it to enough people and by default a certain percentage will allow just because it gave the impression if they dont they dont see content..

    • @AcidiFy574
      @AcidiFy574 2 ปีที่แล้ว +1

      Social Engineering

  • @fekrisalem1599
    @fekrisalem1599 7 หลายเดือนก่อน +1

    What is the emulated device program name and how we can do it.

  • @muhassed8474
    @muhassed8474 2 ปีที่แล้ว

    Well done..keep on

  • @Claveraphae
    @Claveraphae 2 ปีที่แล้ว +3

    If someone has a pattern of continually "misunderstanding" you, there's a good chance you're getting manipulated. You could end up talking yourself in circles which will be draining, harm your mental health, and make you too emotional so that you can't think clearly. Many people like this are no different at their core than people who are OPENLY verbally and physically abusive, they're just more sneaky about it, and there's a good chance that the physical and/or verbal (aka overt) abuse is on its way. Covert abuse is very hard to spot but to get enough proof and clear the doubt you might be undergoing simply *MSG BRAVE NOTCH*

  • @samsepi0l227
    @samsepi0l227 2 ปีที่แล้ว

    Hello sir, can you make a video about bridged connection and network configuration in vmware?

  • @e343io
    @e343io 2 ปีที่แล้ว +2

    Hey loi make a video on shark phishing tool u'LL LOVE THAT TOOL pls

  • @memeworld7556
    @memeworld7556 2 ปีที่แล้ว

    Amazing video

  • @nenenel5608
    @nenenel5608 2 ปีที่แล้ว

    Hi master, is possible to click to auto accept camera using javascript?

  • @DeeniZone
    @DeeniZone 2 ปีที่แล้ว +1

    Big fan from Bangladesh 💔🥀

  • @TEC162
    @TEC162 7 หลายเดือนก่อน +1

    I have a question, when they open the link and it say allow or don’t allow camera, and they click don’t allow would you still see there camera?

  • @htech3611
    @htech3611 2 ปีที่แล้ว +7

    This seems like a great tool to catch desperate online predators on chatting websites ethicality of course. Even though there are some flaws in this software. Not everyone is smart enough like us security and I.T guys.
    What a great video I always love watching these types of videos keep up the great work.

    • @thahrimdon
      @thahrimdon 2 ปีที่แล้ว +1

      Dude that’s a great idea actually. Catching Pedos with this would be my personal career choice lmaoo

    • @htech3611
      @htech3611 2 ปีที่แล้ว

      @@thahrimdon lol I mean shit use the video chat module and it looks real clean and real

  • @podupukathalu0
    @podupukathalu0 2 ปีที่แล้ว

    Hey loi..
    Can you make a video on how to hide mobile number when we call others
    (Like private calling)

  • @aakash4dev586
    @aakash4dev586 2 ปีที่แล้ว

    Sir, I'm running Kali Linux in virtual machine in windows. Does all softwares work well in that?
    Or do I really need to dual boot Kali & windows?

  • @buntyyadav8946
    @buntyyadav8946 2 ปีที่แล้ว

    This Campish Script Owner is Techchip Sir..... Real Name is Anil Parashar.... 🔥👍

  • @Tux-rs7rp
    @Tux-rs7rp 2 ปีที่แล้ว

    Now I don’t have to ask a stranger to take my photo with someone, I can just ask you, thanks!

  • @Akash.Chopra
    @Akash.Chopra 2 ปีที่แล้ว +6

    They have to click 'allow XX to use your camera'? Who's gonna fall for that?

    • @iqlessmemes4115
      @iqlessmemes4115 2 ปีที่แล้ว +3

      You can tell them to join your audio call and they might press allow on camera access.

    • @a_b_c
      @a_b_c 2 ปีที่แล้ว

      @@iqlessmemes4115 Pfp checks out!

    • @iqlessmemes4115
      @iqlessmemes4115 2 ปีที่แล้ว

      @@a_b_c lol

    • @anandsuralkar2947
      @anandsuralkar2947 2 ปีที่แล้ว

      It doesn't even matter if anyones gonna fall.
      As this is not even anything near hacking

    • @a_b_c
      @a_b_c 2 ปีที่แล้ว +1

      @@anandsuralkar2947 Ok Indian gamer, we know you know a lot abt hacking

  • @mattyullahkhan3335
    @mattyullahkhan3335 2 ปีที่แล้ว

    Assembly language is important for cyber security? If yes kindly tell me how much?

  • @MotivationSutra2
    @MotivationSutra2 2 ปีที่แล้ว

    I am watching your video from India 🇮🇳🇮🇳

  • @xxehacker
    @xxehacker 2 ปีที่แล้ว +2

    This tool was made by Techchip Channel from india ♥️🤗

    • @orbitalweapon7538
      @orbitalweapon7538 2 ปีที่แล้ว

      FINALLY SOMEONE NOTICED LOL

    • @xxehacker
      @xxehacker 2 ปีที่แล้ว

      @@orbitalweapon7538 Because we are indian 💪✌

  • @mohdkoya7567
    @mohdkoya7567 2 ปีที่แล้ว

    TQ Loi .but how to bypass warning alert .

  • @abdlhackor822
    @abdlhackor822 2 ปีที่แล้ว

    thank you

  • @MyBotics
    @MyBotics 2 ปีที่แล้ว +1

    What is the name of screen mirroring you use it? Anyone tell me pls🥺

  • @alisahil149
    @alisahil149 2 ปีที่แล้ว +1

    hey sir thank u for this video
    but i face some issues
    when i open from my phone
    then the photos shows fully black in file
    it takes black photo idk why
    i did the same way

  • @nish.8808
    @nish.8808 9 หลายเดือนก่อน +1

    Can this ngrok url be shortened using bitly, and still will it work?

  • @ArSiddharth
    @ArSiddharth 2 ปีที่แล้ว +1

    Love from india ❤️❤️❤️

  • @GODLY29ER
    @GODLY29ER ปีที่แล้ว

    LOVE THIS CHANNEL

  • @turpin4531
    @turpin4531 2 ปีที่แล้ว

    Are you helping ugraine?
    They need people like you.

  • @ahsanullah7932
    @ahsanullah7932 2 ปีที่แล้ว

    Can we use terminal through VM ware in windows for this purpose

  • @PhG1961
    @PhG1961 2 ปีที่แล้ว

    Awesome !

  • @selinapena3276
    @selinapena3276 2 ปีที่แล้ว

    Love this

  • @desa6215
    @desa6215 2 ปีที่แล้ว

    does the service work only when you are in the website? if yes, then how do you stop the process?

  • @nathananimations6814
    @nathananimations6814 2 ปีที่แล้ว +1

    What terminal are you using?

  • @willysly10
    @willysly10 2 ปีที่แล้ว

    thankyou👍

  • @freshman82
    @freshman82 8 หลายเดือนก่อน +1

    great app thx !!!!!

  • @alepso3121
    @alepso3121 2 ปีที่แล้ว +2

    LOVE FROM INDIA

  • @taragnor
    @taragnor 2 ปีที่แล้ว +1

    Does this hack give a few snap shots only while you're actually visiting the hacked site? Or can it continue to get camera access once you close the browser on your phone?

    • @iaqivalpro
      @iaqivalpro 2 ปีที่แล้ว +1

      i think it can still get photos if the browser is open (not the website), if the browser is closed i dont think it can get photos

  • @TheOSTLobby
    @TheOSTLobby 2 ปีที่แล้ว

    Please do a video on how hackers hack your domain controller?

  • @tigerscott2966
    @tigerscott2966 ปีที่แล้ว

    I tell people about privacy and security all the time. They just don't seem to care at all.

  • @faker_3929
    @faker_3929 2 ปีที่แล้ว

    So what is the site you use and plese a vedio to take a full control of phone by hacking

  • @lp4714
    @lp4714 2 ปีที่แล้ว

    U BEST!!!

  • @zeus___4757
    @zeus___4757 2 ปีที่แล้ว +1

    Can you please do next how to bypass bans in a game not with VPN but more when that ban you from their system so not even VPN can unban you

    • @iqlessmemes4115
      @iqlessmemes4115 2 ปีที่แล้ว +1

      If you are talking about getting administrator access to a system, then you shouldn't even try. 1 it is way too difficult and 2 its extremely illegal. The best thing to do is contact your game owner support website and beg.

    • @zeus___4757
      @zeus___4757 2 ปีที่แล้ว

      @@iqlessmemes4115 no there are ways to bypass hacker Devs who make hacks for the games have made it but guess what it cost money to buy those there's stuff like anti report it's called which I want 🙂

  • @SanFordBeats
    @SanFordBeats ปีที่แล้ว

    Can you do this on Mac laptop?

  • @ThEwAvEsHaPa
    @ThEwAvEsHaPa 2 ปีที่แล้ว

    great channel, what happens if user doesnt want to click on ngrok url pls?

  • @dareknaszlaku
    @dareknaszlaku 2 ปีที่แล้ว

    Can you create short link out of your link? Would this work on iPhone too?

  • @aravesharma5033
    @aravesharma5033 ปีที่แล้ว

    Is any possibility to get last location of switch off Nokia phone by ethical hacking