How To Protect Your Phone From Hackers!?

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ต.ค. 2024

ความคิดเห็น • 454

  • @LoiLiangYang
    @LoiLiangYang  2 ปีที่แล้ว +217

    Are you a friendly neighborhood hacker?

  • @iankamau4436
    @iankamau4436 2 ปีที่แล้ว +111

    And the award for the best teacher in the world goes to "Hacker Loi". Round of applause everyone

    • @donaldlove4039
      @donaldlove4039 2 ปีที่แล้ว +2

      👏

    • @mozart0
      @mozart0 2 ปีที่แล้ว +1

      🗿🗿

    • @jackclicks
      @jackclicks 2 ปีที่แล้ว

      Makofi 👐👐👐

    • @AnshAhmd
      @AnshAhmd 2 ปีที่แล้ว

      I have An Error:apktool not found. if its not in your PATH, Please Add It
      Any Solution For This???

  • @yashvardhan1158
    @yashvardhan1158 2 ปีที่แล้ว +40

    I love the way he teaches. 💕

    • @ronak3813
      @ronak3813 2 ปีที่แล้ว

      1:45 how to open terminal pls tell me

  • @horrorcoreitaliano6906
    @horrorcoreitaliano6906 2 ปีที่แล้ว +7

    I wish I had a friend like you man. You have legendary teaching skills! Bravo!

  • @dostanbakir
    @dostanbakir 2 ปีที่แล้ว +30

    Keep going You’re the best ❤️

    • @ronak3813
      @ronak3813 2 ปีที่แล้ว

      1:45 how to open terminal pls tell me

  • @shadowslayer2248
    @shadowslayer2248 2 ปีที่แล้ว +6

    He didn't say “Don't Hack for malicious purposes”, he just said “Don't tell my name if you're caught” 😂😂

  • @raghadibraheem713
    @raghadibraheem713 2 ปีที่แล้ว +54

    I always watch the whole video although i still haven't learnt python😂💙🤝🏻

    • @pauloreeve2194
      @pauloreeve2194 2 ปีที่แล้ว +7

      I don't think he uses python

    • @donaldlove4039
      @donaldlove4039 2 ปีที่แล้ว +9

      Don't worry. This is not Python. He's using Metasploit which is available in Kali Linux

    • @bricktrooperproductions
      @bricktrooperproductions 2 ปีที่แล้ว +2

      this isnt py

    • @raghadibraheem713
      @raghadibraheem713 2 ปีที่แล้ว +4

      Yeah guys i know ,what i meant was that i didn't even learn the basic basic thing b4 learning how to hack😂🤝🏻
      I watch these videos just to motivate myself😄

    • @zipp5022
      @zipp5022 2 ปีที่แล้ว +2

      @@raghadibraheem713 Its not so important to learn python to learn basic hacking, python is for a advanced level where you create your own payload's, custom tool's etc

  • @Mi6ooo
    @Mi6ooo 2 ปีที่แล้ว +3

    @Loi Liang Yang,i wanna ask you a question,what command program are you using?And thank you so much for telling us how to do it!

  • @Wlv964
    @Wlv964 2 ปีที่แล้ว +11

    Great video really useful and fun to watch.
    One Question
    What if the user uninstalls the application how do i guarantee keeping my access to the mobile device ?
    Setting up a backup session using an invisible payload ?
    What is the best option ?
    Thanks in advance.

    • @opt1m1s74
      @opt1m1s74 2 ปีที่แล้ว +4

      When the user has uninstalled the software it's like they have closed the door of your access, which means you won't have any access to the device. If you wish to maintain the access to the target device, while you have the access you might have to create or upload a script that makes it able for you to maintain access with the target.

    • @Wlv964
      @Wlv964 2 ปีที่แล้ว +1

      @@opt1m1s74 Thank You

    • @SMULGER
      @SMULGER 2 ปีที่แล้ว

      @@Wlv964 عربي اخوية صح؟

  • @amitallahabadivlog
    @amitallahabadivlog 2 ปีที่แล้ว +2

    You are my best of best Ethical hacker teacher 👌👌🙏👌👌

  • @kercyinc950
    @kercyinc950 2 ปีที่แล้ว +2

    You are the best teacher of hacking,

  • @prakhar0x01
    @prakhar0x01 2 ปีที่แล้ว +2

    You are the BEST teacher i have seen ever...........thanks SIR ❤️❤️❤️❤️

  • @kiwiakuma5578
    @kiwiakuma5578 2 ปีที่แล้ว +1

    Hey I have a question can you make a Video of you showing how to port forward your VM to the the network because i cant figure it out i am trying to access the apache server on my android device but i cant.

  • @Desi_video_dance
    @Desi_video_dance 2 ปีที่แล้ว +3

    Sir please one full big basic to advanced tutorial for beginners

  • @ahsanrashid4430
    @ahsanrashid4430 2 ปีที่แล้ว

    and can only be done on the same network? or could be performed on different networks as well?

  • @harrydare8191
    @harrydare8191 2 ปีที่แล้ว +1

    I really enjoyed the video especially the post Exploitation at the end. Please make a video on post exploitation sir.

  • @itscelli
    @itscelli 2 ปีที่แล้ว

    What book would you recommend to learn about preventing hacker from hacking your computer and Phone? My laptop and phone was hacked into, it was moving by its self super scare!

  • @sleegygeorge3472
    @sleegygeorge3472 2 ปีที่แล้ว

    This is the TH-cam video about Kali Linux on the phone. The first. Method is the termux method. I have a question if I end the termux session. Do I have to repeat the whole process?
    For opening kali
    If there is an easy way to open the kali directly which was installed before in termux

  • @ShubhamPawde
    @ShubhamPawde 2 ปีที่แล้ว +1

    Sir your tutorial is very amazing
    Please make a free course on this from beginner to advance

  • @rickg672
    @rickg672 2 ปีที่แล้ว

    A nice beginners start. Is there a way to make this or a similar hack a lot more quiet? ...nice work....thanks.

  • @tonirhtdm
    @tonirhtdm 2 ปีที่แล้ว +1

    Hello Mr.Loi...plz change your intro audio to old one..that suits for you...
    Love from India 🇮🇳 ♥

  • @confusion3131
    @confusion3131 2 ปีที่แล้ว

    recently bought your online course. does that include member only videos?

  • @zizosaeed
    @zizosaeed 2 ปีที่แล้ว +2

    Thank you for a great effort, but this method must convince the victim to install the application. Is there another way to convert the application he used to a link or an image instead of sending an application link here that doubts the matter
    Please advise is there a way to hack by sending a link or an image that the victim opens and
    Then I take full control of the phone because the application if the victim has an anti-virus program
    All of this is of no value

  • @HadronCollisionYT
    @HadronCollisionYT 2 ปีที่แล้ว +5

    This is almost useless because the phone gives so many warnings that the app is infected. Even if the victim installs the app, the battery management stops the app from running in background. So this is pretty much useless.

    • @networksecurity778
      @networksecurity778 2 ปีที่แล้ว +3

      You are correct bro...its useless

    • @iBlaze69
      @iBlaze69 2 ปีที่แล้ว +1

      yes

    • @skwasim9000
      @skwasim9000 2 ปีที่แล้ว

      Yes you are absolutely right

    • @MDFILMS-x3j
      @MDFILMS-x3j 2 ปีที่แล้ว +1

      thats why you have to write your own code

  • @meo4818
    @meo4818 2 ปีที่แล้ว

    how to enable UART service in kali Linux pi4 then bluetooth will work in pi4? what is UART helper service i know i am beginner in kali Linux

  • @the-12j
    @the-12j 2 ปีที่แล้ว

    If i want to be a security practical could you guide me, from where i should start

  • @cheriepowell
    @cheriepowell 2 ปีที่แล้ว

    Hi Mr. Loi. Love your videos. My questions are. What can someone do to get a hacker out of their cell phone? Can you show this in a video?

    • @cheriepowell
      @cheriepowell 2 ปีที่แล้ว

      Hi Mr. Loi. I don't know why I ask this crazy question 😬😂😂

  • @cybr774
    @cybr774 2 ปีที่แล้ว +1

    Do you think you're able to make a video showing how to perform a downgrade attack on a wpa3 wireless network to find the preshared key?

  • @anthony-jt2mv
    @anthony-jt2mv 2 ปีที่แล้ว

    Does this work on the same network or a device can be affected on a different network as well

  • @tupacshakur2768
    @tupacshakur2768 2 ปีที่แล้ว

    what is the "terminal" you're using. Also does this work on widows?

    • @san4os94
      @san4os94 2 ปีที่แล้ว

      He's using kali linux, a different operating system than windows. U can get it on a virtual machine for practice.

  • @alone_legends
    @alone_legends 2 ปีที่แล้ว

    Kon kon se package usekiya h plz btao koi

  • @anushchouthai3294
    @anushchouthai3294 2 ปีที่แล้ว

    how to send this over the internet ? please put light on router settings, port numbers, ideas to pass through av.. then its useful :)

  • @mostafaayman98
    @mostafaayman98 2 ปีที่แล้ว

    Very simple and detailed video to understand .. but i have an issue with the APK .. like the APK will work normally on the phone or not ?
    And if he uninstalled the APK we will lose the connection ?
    Thanks in advance

  • @ripsworld8141
    @ripsworld8141 2 ปีที่แล้ว

    is this method work for windows metasploit framework and msfvenom?????

  • @shellgenius
    @shellgenius 2 ปีที่แล้ว +2

    Love from India

  • @klmning
    @klmning ปีที่แล้ว

    So, how to you detect, locate, and reverse this from that android device after being installed?

  • @alone_legends
    @alone_legends 2 ปีที่แล้ว

    How many tool require plz tell me

  • @gcobanindzoyi4547
    @gcobanindzoyi4547 2 ปีที่แล้ว +1

    Hey Mr Loi curious question, is that embedded apk going to open on his device and normally as Facebook lite?

  • @freeforstyle2691
    @freeforstyle2691 2 ปีที่แล้ว +1

    This time is kinda impressive

  • @blackhack4088
    @blackhack4088 2 ปีที่แล้ว

    how could we find the ip address of the target with the clue of the mobile no ?

  • @kercyinc950
    @kercyinc950 2 ปีที่แล้ว +1

    Please can you make the pdf books or website for your students .

  • @sionbin9982
    @sionbin9982 2 ปีที่แล้ว +1

    Can the payload be embedded to an image??

    • @lyrics2.034
      @lyrics2.034 2 ปีที่แล้ว

      Yes? But how? I don't know 😂😂

  • @siddharthyadav4306
    @siddharthyadav4306 2 ปีที่แล้ว

    Hi i am Siddharth. I have a question that can install a javascript in Google Chrome of Android phone. If we can do this how much thing can do us....... Sir pls try this may be it will work.......

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 ปีที่แล้ว

    How to encrypt the payload please a video on this...

  • @abdullahshune5150
    @abdullahshune5150 2 ปีที่แล้ว +1

    Thanks Teacher Am Your Best Student :)

  • @mohammedroshan3488
    @mohammedroshan3488 2 ปีที่แล้ว +2

    I have got an error showing that jarsigner not found

  • @Mr.badri789
    @Mr.badri789 2 ปีที่แล้ว

    Sir u can expaln xss....

  • @harishanker403
    @harishanker403 2 ปีที่แล้ว

    Thanks For This My Big Brother

  • @ahteshamali7028
    @ahteshamali7028 2 ปีที่แล้ว

    Great power Comes with great reposibility ✌

  • @santaclaws1508
    @santaclaws1508 2 ปีที่แล้ว +1

    Hacker Loi, could you please teach us how to do obfuscation? Thank you and have a nice day

  • @devox8966
    @devox8966 2 ปีที่แล้ว

    does this work for iphone?

  • @mrEngineerx4
    @mrEngineerx4 2 ปีที่แล้ว +1

    Its really a asm video , great job 🥰👍

  • @c2irfanzameel332
    @c2irfanzameel332 2 ปีที่แล้ว +1

    Everyone is a gangsta untill you see a msg saying "greetings from hacker loi

  • @kyawnainglin7032
    @kyawnainglin7032 2 ปีที่แล้ว

    how to Maintaining Access?

  • @praveen121
    @praveen121 2 ปีที่แล้ว

    Sir you are so good teacher ❤️

  • @dattisandeep6239
    @dattisandeep6239 2 ปีที่แล้ว

    I love your contant 🥰
    And what should I do when I want knowledge Same sa like you

  • @ahmedmeouloudmohamed1823
    @ahmedmeouloudmohamed1823 2 ปีที่แล้ว

    hello Loi Liang i don't know how to explain you but i love this kind of thinks i don't know nothing about hacking so i would love to learn it to be able to do it how i can? and can this work in ios device??

  • @bhaitabahi786
    @bhaitabahi786 2 ปีที่แล้ว

    great sir great thanks i was finding such video

  • @daveayeni7114
    @daveayeni7114 2 ปีที่แล้ว

    Please can u make a tutorial on Kali Linux for beginners

  • @gunarathnadtps9251
    @gunarathnadtps9251 2 ปีที่แล้ว

    how i get your channels membership?

  • @free_tiger1
    @free_tiger1 2 ปีที่แล้ว

    Question is: does the hack still remain if i uninstall the app, or is the remote execution only possible because i have the app installed?

  • @tiplk8522
    @tiplk8522 2 ปีที่แล้ว

    how to use this method not on same network . I mean there is a problem if the hacker and victim not connected to the same network. how to avoid this situation

  • @hunnideyy
    @hunnideyy 2 ปีที่แล้ว

    is this working even if its not on the same wifi?

  • @bruno_kdjbnaoeuthmal
    @bruno_kdjbnaoeuthmal 2 ปีที่แล้ว

    You don't need this intro, we all know you are awesome.

  • @gaaajagg
    @gaaajagg 2 ปีที่แล้ว

    You are the best hacker in the world i love you,this tutorial awesome

  • @hackingit
    @hackingit 2 ปีที่แล้ว

    Please tell us alternate method. Apk method is very beginner, even fools will not install Apk. Please share some advanced methods.
    Thanks

  • @girl4632
    @girl4632 ปีที่แล้ว

    Okay when payload is within valid app don't the app itself comes to know about when it connects to its server that something is malicious

  • @tarehansen2766
    @tarehansen2766 2 ปีที่แล้ว +4

    I want to be a ethical hacker like you

  • @protech9459
    @protech9459 2 ปีที่แล้ว +1

    Does this work on android 11 when? Because i tried it on my phone and it seems like it is not working but when i use a lower version like 4.4 kitkat it works, why?

    • @tyronemguni3895
      @tyronemguni3895 2 ปีที่แล้ว +1

      Of late newer versions of Android have brilliant security features. That is why even in this video Loi is using old versions of Android. Even newer windows versions are difficult to Exploit because of good security updates

    • @protech9459
      @protech9459 2 ปีที่แล้ว

      @@tyronemguni3895 Thanks for explaining

  • @dlx21
    @dlx21 2 ปีที่แล้ว

    Keep Going Sir💯❤

  • @Iamanandraj
    @Iamanandraj 2 ปีที่แล้ว

    How to access IP address another network phone, in your case you have connected same network so you can easily access your IP address in your virtual android phone but I want to access those phone who’s not connected to same wifi.

  • @girl4632
    @girl4632 ปีที่แล้ว

    Why do meterpreter session last for few minutes and why do it says when opened this is the oldest version and closes the app and when executed most of command not worked.

  • @serhatibin5252
    @serhatibin5252 2 ปีที่แล้ว +6

    i think this hack wont work for apks that minimum sdk 24 and up because as far as i understand this tool downgrades apk sdk to 21 so it can ask all permission while installing.But if apk using apis or libraries that requires 24 or up it will probably crash on the start.("your example apk was alredy below 21 "android version = 2.3").

  • @hushhroad
    @hushhroad 2 ปีที่แล้ว

    Does this work for android with different network? I mean android phones which are not connected on the same network as the host? If no can you make a video demonstrating how to create a malware for devices on different networks.. I tried this and it didn't work for me cos my android is in a different network

  • @shekukamara6
    @shekukamara6 2 ปีที่แล้ว

    Hacker loi do you have an online class?
    You seem to be a good tutor, and I would like to be your student. Please lemme know if you do

  • @SpookiePower
    @SpookiePower 2 ปีที่แล้ว

    I like the Wargames hint ;)

  • @garudaputro
    @garudaputro 2 ปีที่แล้ว

    can we do that by using windows not kali linux?

  • @mrutyunjayakumar781
    @mrutyunjayakumar781 2 ปีที่แล้ว

    Is it possible by clicking that link in mobile phone. apk file will install automatic in background in mobile phone without asking anything.

  • @SMULGER
    @SMULGER 2 ปีที่แล้ว

    Sir i have this problem hope you help me
    Error: One or more options failed to validate: LHOST.

  • @naycquebruder3962
    @naycquebruder3962 2 ปีที่แล้ว

    the funny guy with no expression

  • @ronak3813
    @ronak3813 2 ปีที่แล้ว +1

    1:45 how to open terminal pls tell me

    • @hackerhari2574
      @hackerhari2574 2 ปีที่แล้ว +1

      Ctrl+shift+n

    • @ronak3813
      @ronak3813 2 ปีที่แล้ว

      @@hackerhari2574 bro where. Do I have to do it in browser or in file manager if I do it in file manager then it simply creates new folder. Pls help me bro

    • @hackerhari2574
      @hackerhari2574 2 ปีที่แล้ว +1

      @@ronak3813 do u have Kali Linux?

    • @ronak3813
      @ronak3813 2 ปีที่แล้ว

      @@hackerhari2574 so is it for Kali?

    • @hackerhari2574
      @hackerhari2574 2 ปีที่แล้ว

      @@ronak3813 yes

  • @choudharyji.03
    @choudharyji.03 2 ปีที่แล้ว +2

    Next level sir ji ✨💫

  • @MENACE_VENOM
    @MENACE_VENOM 2 ปีที่แล้ว

    0:00 I choose Black :)

  • @albatross9737
    @albatross9737 2 ปีที่แล้ว

    I buyed your course but this type video not available

  • @SHOURYAAAA
    @SHOURYAAAA 2 ปีที่แล้ว +10

    Plot twist: The apk he downloaded was itself a virus.

    • @christianreed669
      @christianreed669 2 ปีที่แล้ว +2

      Reason as to why I’m not doing it

  • @cajglobalbrand4528
    @cajglobalbrand4528 2 ปีที่แล้ว

    I want to learn how to track phone as a job. The level of phone theft is alarming. Please let me know the cost...

  • @maisuskh6211
    @maisuskh6211 2 ปีที่แล้ว

    But as soon as the target will close the App the meterpreter session will close how to fix it?

  • @amit-uk8ij
    @amit-uk8ij 10 หลายเดือนก่อน

    Is it possible to do in real android device?

  • @Himanshu-jf1oc
    @Himanshu-jf1oc 2 ปีที่แล้ว

    If the other device(android) is connected to a different wifi network then will this method work???

  • @gokulsurya6368
    @gokulsurya6368 2 ปีที่แล้ว

    I never thought learning how to hack was this easy

  • @tarinishankar
    @tarinishankar 2 ปีที่แล้ว

    Hello, please make a video on sqlmap tamper for bypass firewall

  • @renderset2937
    @renderset2937 2 ปีที่แล้ว

    how can we do it manually ?

  • @hoooyeonjung9851
    @hoooyeonjung9851 2 ปีที่แล้ว

    can we do this with windows? If yes, then how?

  • @pierpaolopersone3035
    @pierpaolopersone3035 2 ปีที่แล้ว

    It's better use evil droid

  • @harrytharryt1387
    @harrytharryt1387 2 ปีที่แล้ว

    my pc this error show. Error: zipalign not found. If it's not in your PATH, please add it. this error how to solve pleass answers bro

  • @sahilgarg94
    @sahilgarg94 2 ปีที่แล้ว

    But this is possible in same LAN , not on remote devices. Correct me if I am wrong.

  • @funnymunny7271
    @funnymunny7271 2 ปีที่แล้ว

    I love your Style

  • @shubhrobarman407
    @shubhrobarman407 2 ปีที่แล้ว

    I have done all the progresses but in my mobile or computer the apache website did not opening.

  • @kajalan
    @kajalan 2 ปีที่แล้ว

    How i find these kind of apps in my Mobile?
    Is their any chance to find it?

  • @zyphyrus11
    @zyphyrus11 2 ปีที่แล้ว

    Dammnn it very suits on my course I'm now in 3rdyr of Computer Science🔥 . I really want to learn this . Can I use termux instead of kali linux software sir. Hacker Loi?
    because I don't have computer or laptop🤦‍♂️