Access Android Over Internet (Cybersecurity)

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 ธ.ค. 2019
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 922

  • @LoiLiangYang
    @LoiLiangYang  4 ปีที่แล้ว +147

    Remember to subscribe to the channel so that you can learn all about cyber-security.

    • @d1w9t8w6
      @d1w9t8w6 4 ปีที่แล้ว +2

      Very good video!! Please keep them coming!

    • @Xidigahasports6554
      @Xidigahasports6554 4 ปีที่แล้ว +2

      Whts the use program to hacker

    • @cocosloan3748
      @cocosloan3748 4 ปีที่แล้ว +2

      @@Xidigahasports6554 Kali Linux !

    • @seghiriamine6725
      @seghiriamine6725 4 ปีที่แล้ว +1

      @@cocosloan3748 yes

    • @seghiriamine6725
      @seghiriamine6725 4 ปีที่แล้ว

      @XTREME GAMING Rakesh Good question

  • @memewalabaccha934
    @memewalabaccha934 13 วันที่ผ่านมา +938

    I have very serious doubts about the first time I hired *brian hacks online* to help get electronic evidence. I am experienced in law enforcement, my family is a law enforcement family, and I have access to the Internet just like anybody else does. Conspiracy to cheat is a very serious deal beaker, and there's no way I could see any attorney that actually claims to be on your side saying it's inadmissible, or this is not something actionable.

    • @priyaginiupadhayay26
      @priyaginiupadhayay26 6 วันที่ผ่านมา

      There's hardly a single day I don’t marvel at the professional and perfect work you execute. The effort *Brian hacks online* puts into every hacking and cyber spying job he does inspires me. Keep doing such great work.

    • @gregorybush1403
      @gregorybush1403 6 วันที่ผ่านมา

      This message is to recognize your contribution to the team’s tracking and spying success. Your commitment had been exemplary and your hard working is an inspiration to everyone around you. You’re a professional brian hacks online

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

  • @SunilSidam-uj2df
    @SunilSidam-uj2df 13 วันที่ผ่านมา +474

    I wish there was more people like you to stop all these cheaters, they need serious jail time for that, especially when they take money from you in the relationship, keep doing what your doing *Johnsonspy* on the internet put the wind up these low life oxygen thieves. Love what you guys do keep up the Great work mate well done respect....

    • @BrookeSandra
      @BrookeSandra 6 วันที่ผ่านมา

      The very best of them all! So inspiring! *Johnson* gave me access to my girlfriend's texts. He linked my girlfriend's cellphone with mine, so I'd get the necessary info I needed

    • @BeckyHudson-dm6bh
      @BeckyHudson-dm6bh 6 วันที่ผ่านมา

      I really want to appreciate this guy *johnsonspy* for giving me uninterrupted access to my partner's Locations. I always had a suspicion that she was seeing someone else. Good job

    • @AndrewMcnally-mb3wv
      @AndrewMcnally-mb3wv 6 วันที่ผ่านมา

      *JOHNSONSPY TO BE HONEST, I DONT KNOW HOW YOU MANAGE TO DO SUCH A GOOD JOB EVERY SINGLE TIME. YOU'VE DONE WELL SIR*

    • @AndrewMcnally-mb3wv
      @AndrewMcnally-mb3wv 6 วันที่ผ่านมา

      *JOHNSONSPY TO BE HONEST, I DONT KNOW HOW YOU MANAGE TO DO SUCH A GOOD JOB EVERY SINGLE TIME. YOU'VE DONE WELL SIR*

    • @AndrewMcnally-mb3wv
      @AndrewMcnally-mb3wv 6 วันที่ผ่านมา

      *JOHNSONSPY TO BE HONEST, I DONT KNOW HOW YOU MANAGE TO DO SUCH A GOOD JOB EVERY SINGLE TIME. YOU'VE DONE WELL SIR*

  • @chandrakantkukade4810
    @chandrakantkukade4810 13 วันที่ผ่านมา +945

    Even for the recognition *brian hacks online* gets, his skills is so underrated at least by most tech fans in general. I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.

    • @priyaginiupadhayay26
      @priyaginiupadhayay26 6 วันที่ผ่านมา

      There's hardly a single day I don’t marvel at the professional and perfect work you execute. The effort Brian hacks online puts into every hacking and cyber spying job he does inspires me. Keep doing such great work.

    • @gregorybush1403
      @gregorybush1403 6 วันที่ผ่านมา

      This message is to recognize your contribution to the team’s tracking and spying success. Your commitment had been exemplary and your hard working is an inspiration to everyone around you. You’re a professional *brian hacks online*

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

  • @user-gk3ez3hb2q
    @user-gk3ez3hb2q 13 วันที่ผ่านมา +529

    The efficiency of this *Brian hacks online* is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Brian!!

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

    • @Zionrory8
      @Zionrory8 6 วันที่ผ่านมา

      *Brian hacks online Your supervision over the years has really helped me improve my time management skills*

    • @torrienelson2836
      @torrienelson2836 6 วันที่ผ่านมา

      *Brianhacks* is doing what he knows best so well that I don’t mind bringing all my family and friends

    • @torrienelson2836
      @torrienelson2836 6 วันที่ผ่านมา

      *Brianhacks* is doing what he knows best so well that I don’t mind bringing all my family and friends

  • @skgamer-ti1qt
    @skgamer-ti1qt 13 วันที่ผ่านมา +427

    Your out-of-the-box thinking and unique perspective turned an otherwise mediocre presentation into a fantastic one *johnsonspy* . You did a good job of catching the mistakes and keeping us from wasting time and by taking the wrong path. Your attention to detail really sets you apart from the crowd. Great work! Jack, Your great work has resulted in tangible, beneficial results to me. You’re a force to be reckoned

    • @BrookeSandra
      @BrookeSandra 6 วันที่ผ่านมา

      The very best of them all! So inspiring! Johnson gave me access to my girlfriend's texts. He linked my girlfriend's cellphone with mine, so I'd get the necessary info I needed

    • @BeckyHudson-dm6bh
      @BeckyHudson-dm6bh 6 วันที่ผ่านมา

      I really want to appreciate this guy *johnsonspy* for giving me uninterrupted access to my partner's Locations. I always had a suspicion that she was seeing someone else. Good job

    • @olayiwolaabiodun3362
      @olayiwolaabiodun3362 6 วันที่ผ่านมา

      *Johnsonspy Just did what others hackers couldn’t thanks for being real*

    • @olayiwolaabiodun3362
      @olayiwolaabiodun3362 6 วันที่ผ่านมา

      *Johnsonspy Just did what others hackers couldn’t thanks for being real*

    • @olayiwolaabiodun3362
      @olayiwolaabiodun3362 6 วันที่ผ่านมา

      *Johnsonspy Just did what others hackers couldn’t thanks for being real*

  • @puvuovu4453
    @puvuovu4453 ปีที่แล้ว +82

    Even for the recognition *MysteryPlanetorg* gets, his skills is so underrated at least by most tech fans in general. I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive

  • @dogukan382
    @dogukan382 ปีที่แล้ว +83

    This man really hit the ground running and hasn't stopped yet. He gives us more understanding of him without interviews and negative antics he just shows us who he is through the Recovery. True living legend. We salute you. *MysteryPlanetorg* . The execution, creativity, and goodness that came from it were inspiring on a number of levels. Cheers Alex & looking forward to seeing what you do next!

  • @talipaydogdu5555
    @talipaydogdu5555 ปีที่แล้ว +54

    Not going to lie, but we are actually really proud to have an employee like you as part of our team. The job is done so gracefully and neatly. Very well done, dear *MysteryPlanetorg* . First of all. Thank you for making the work environment so friendly and taking your responsibility seriously and completing the work gracefully! You deserve so much.

  • @SamiUllah-gu3yu
    @SamiUllah-gu3yu 2 ปีที่แล้ว +3

    Hi Sir Loi.
    I am subscriber of your channel and learn alot from your videos can you please teach me how to protect our self from hacking in our laptops or computers or how to find hidden hackers attack in our devices.
    Thanks

  • @Burnintrees384
    @Burnintrees384 4 ปีที่แล้ว +14

    The is the best guide over this I’ve found so far. Thanks bud you really helped me grasp what’s going on in a straightforward manner, and it didn’t take an hour.

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

  • @KamauThiarara
    @KamauThiarara 3 ปีที่แล้ว +41

    You are the best. Your explanation, audio, screen zooming, a can't compare it with others. keep up

    • @deveshyadav363
      @deveshyadav363 2 ปีที่แล้ว +1

      when i write my ip on firefox its shows unable to connect. But i have a internet connection still is is not connecting what to do???

    • @deveshyadav363
      @deveshyadav363 2 ปีที่แล้ว +1

      all worked for me but when i put the ip adress and .apk is showing noting just loading and loading pls help
      i have connected my kali and android to a same network still facing the problem i am usinf NAT network in kali.

    • @testrabbit
      @testrabbit 2 ปีที่แล้ว

      yeah, bruh, this guy's awesome!

  • @cadtraining2224
    @cadtraining2224 3 ปีที่แล้ว +7

    Wonderful presentation, looking forward to hear more from you.

  • @dhanushammayappan9419
    @dhanushammayappan9419 ปีที่แล้ว

    Thank you so much Sir. You're my Inspiration

  • @VijayaBaskarvvk
    @VijayaBaskarvvk 3 ปีที่แล้ว +4

    Hi, you really explained very well... great going bro..

  • @CiXgizem.
    @CiXgizem. ปีที่แล้ว +105

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *MysteryPlanetorg* . This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

  • @ao5468
    @ao5468 4 ปีที่แล้ว +2

    Hi Liang Yang, I just learnt two things:
    1) I didn't know it was possible to access the android file system
    2) I didn't know it was possible to port forward out and access via the internet.
    How I can do a few things you can do:
    1) I can embed a metepreter payload into any apk file, yours is using a normal apk file, not just main activity.
    2) I can chain a meterprter payload on top of other exploits all together at onces.

    • @wasifekbal
      @wasifekbal 4 ปีที่แล้ว +1

      What about your dynamic public ip address ? How u gonna get connection once ur ip is changed..?

  • @mikhawilliyama4843
    @mikhawilliyama4843 3 ปีที่แล้ว

    Thank you for suggestion

  • @Legends1416
    @Legends1416 ปีที่แล้ว +101

    Hi everyone! Am extremely excited and feel blessed to click on this video. I know it super long, but so far....am loving every single second about it. I always wanted to do something in the IT filed, but with my busy schedule...I was always contemplating on where do I start, what am I going to focus my studies on and how difficult will it be for me with no IT background? However, watching this video have answered to all the questions. Thanks for taking your time to put this together for people like me *MysteryPlanetorg*

  • @galatinsaan5791
    @galatinsaan5791 2 ปีที่แล้ว +6

    You are my inspiration of becoming a ethical hacker but myy parents not allowing me im 14yrs old i have to become like you sir ♥️♥️

  • @darklevi7
    @darklevi7 2 ปีที่แล้ว

    I really love and admire 😍 💕 your videos , you are the best ever👌

  • @birdsanimalscraze1897
    @birdsanimalscraze1897 4 ปีที่แล้ว

    I have wifi connection set as modem and one router. I used to connect to internet using router. Should I set port on router or on modem (main conn). Please reply me soon.

  • @HakimEnArgentina
    @HakimEnArgentina 3 ปีที่แล้ว +3

    very instructive and clear explanation,
    1- can you show us how to do double port forwarding (in a network that have 2 routers)
    2- in my case because i have the password i can access the main router which i'm not connected to directly, , but i don't have the password of the router that i'm connected to directly== how i can do the port forwarding knowing that in the main router when i want to add a port forwarding rule i can write just the Host ID and the network Id already set which is a different network. is there a solution for that, thank you

  • @coddding
    @coddding 6 หลายเดือนก่อน +1

    But when I am not connected to Kali Linux then.... will I able to install apk from my hosted Apache server ... And If I download the apk file in target device .... And I want to open kli Linux sometimes after .... Then will I get meterpreter session?

  • @IcyNovel
    @IcyNovel 4 ปีที่แล้ว +1

    i have never seen a video on hacking where someone goes in to the router and let people see how to forward ports etc.. good work! subscribed ;)

  • @benjahevex3245
    @benjahevex3245 3 ปีที่แล้ว +6

    Thanks so much for the tutorial, I really like your videos, I hv subscribed to your channel, I want to be your student, how can I follow you on social media.. you are so talented..

  • @thealoogamer
    @thealoogamer 2 ปีที่แล้ว

    do we must have a internet connection with static IP provided by ISP to do this? please tell me because I have tried this but not able to access my router IP on "sim network"

  • @cyanwolf3535
    @cyanwolf3535 3 ปีที่แล้ว

    hey what is this operating system
    taskbar kind of looks like windows but i see some mac features too
    are you running virtual machine on windows or something

  • @pu4425
    @pu4425 3 ปีที่แล้ว +19

    Sir, Thanks for teaching us. Can you give us a tutorial on RAT

    • @abdullah1536
      @abdullah1536 3 ปีที่แล้ว +2

      Agreed

    • @masmenos9438
      @masmenos9438 3 ปีที่แล้ว

      Yes, please

    • @RjLevesque
      @RjLevesque 3 ปีที่แล้ว +1

      You just watched a video on a RAT. Perhaps you need to research what a RAT is...

  • @cyberaware198
    @cyberaware198 3 ปีที่แล้ว +11

    could you please make videos on defensive side of the cyber security

    • @wickhere7996
      @wickhere7996 3 ปีที่แล้ว +1

      Not possible on TH-cam and BTW what do ya mean by:? defensive you can learn penetration techniques and use it as a defensive there's nothing as defensive or offensive and BTW it's a very old video as well as method he showed was a piece of shit he just dont wanna give much information about anything so please forget this channel

    • @cyberaware198
      @cyberaware198 3 ปีที่แล้ว

      @@wickhere7996 so you don't know the difference between offensive and defensive security , first learn cyber security and then explain something to me..

  • @bauzichong8361
    @bauzichong8361 2 ปีที่แล้ว +1

    is this possible for a device that is connected to other wifi?

  • @ftfmusic7182
    @ftfmusic7182 3 ปีที่แล้ว +2

    Hi, after opening the installed apk the connection is going to be made. But if i lose the connection i should again click on the apk. Is there any way to maintain the connection automatically again and again? 😇😇 thank you in advance ☺

  • @kikeelasturianu
    @kikeelasturianu 4 ปีที่แล้ว +3

    Hello there, nice video, it totally works when the phone is in the same WiFi as the attacker. My question is if this technique is applicable through the internet, where the victim is on a different state for example. Thank you!

    • @thekrazygeek
      @thekrazygeek 3 ปีที่แล้ว +1

      To achieve that, you first need to replace the private ip adress by your current public ip adress when generating the payload with msfvenom , then you need to setup portforwarding on your firewall to route the traffic coming from the internet to your kali machine running the listener

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      @@thekrazygeek Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

    • @yasinhassim8956
      @yasinhassim8956 3 ปีที่แล้ว

      port forward using ngrok first. then instead of using your local ip, use public ip addr.

  • @Tony.K871
    @Tony.K871 4 ปีที่แล้ว +25

    Nice Video👌 I would be interested in how to hide a payload in an image or document. If there is a good solution to this topic I would be happy if you do a tutorial on it.

    • @nipudeyrouth3068
      @nipudeyrouth3068 4 ปีที่แล้ว +4

      I am interested in this topic .

    • @adialamsyahardi
      @adialamsyahardi 4 ปีที่แล้ว +1

      I think it's can't executed in image, but u can try on pdf

  • @teebmaseej4849
    @teebmaseej4849 ปีที่แล้ว

    Thanks

  • @battoussaibattousai819
    @battoussaibattousai819 2 ปีที่แล้ว +2

    If I may ask, would one need to have static IP on their router? because every time the router is switched off the IP is changed by the ISP. In short, how do you maintain persistence using this method?

    • @cgcores525
      @cgcores525 2 ปีที่แล้ว

      Yes you would technically need to have a static IP but you may assign a specific IP to a specific mac address(which would be the host) so that you are excluded from that dynamic IP list

  • @BY26030
    @BY26030 ปีที่แล้ว +79

    This message is to recognize your contribution to the team’s tracking and spying success. Your commitment had been exemplary and your hard working is an inspiration to everyone around you. You’re a professional *MysteryPlanetorg*

  • @Hassane_B
    @Hassane_B 4 ปีที่แล้ว +6

    When you ask permission to install Apk, it is not hacking, more likely it is fooling users, like all other app we are just giving them all of our data just to use their services . But still your video show how to establish server-client connection which is definitely used for hacking too. Great video for security education , thanks

    • @mauriciolopezmunoz355
      @mauriciolopezmunoz355 4 ปีที่แล้ว +1

      Dude, there is something called social engineering wich is a branch of "hacking"...
      When you are "Remotely hacking someone" you have to find a way to make the target install your malware...
      ¿Or do you know a way to "Hack" someone without the target intervention?
      That Fooling user tool its called Social Engineering and there are a lot of diferent psychological tricks to make the target do what you want to do.

  • @northner801
    @northner801 4 ปีที่แล้ว +5

    Keep it up dude

  • @yujiitadori760
    @yujiitadori760 4 ปีที่แล้ว

    Please make a video on Man in the middle attack..

  • @akshayshinde1589
    @akshayshinde1589 3 ปีที่แล้ว +1

    Is this work by using virtual box ...?

  • @VikashJamre-912
    @VikashJamre-912 13 วันที่ผ่านมา +6

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Johnsonspy* . This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

  • @tonyd6853
    @tonyd6853 3 ปีที่แล้ว +3

    If we follow along will we achieve the same result as you in the video?

  • @jerryjohn2655
    @jerryjohn2655 4 ปีที่แล้ว +1

    Thank you sir amazing video very useful ...

  • @Neochannel1
    @Neochannel1 3 ปีที่แล้ว +2

    Awesome explanation of the process to accomplish the task, thanks alot Regards from Mexico

    • @JoRdanDanielyukusi
      @JoRdanDanielyukusi 3 ปีที่แล้ว

      Amigo me puedes decir que hizo este men en cristiano.
      Que metodo uso y para que puede servir este metodo..

  • @walidsehil9637
    @walidsehil9637 4 ปีที่แล้ว +4

    the payloads that are generated by the msfvenom are detectable by android os how can we make a FUD one (encryption and having an embeeded Back-Door with the payload to ensure not losing control) ,tks.

    • @gtechy90
      @gtechy90 4 ปีที่แล้ว

      try using pdf javascript attack its pdf payload no one doubt it or use url injection then run the persistence in root and make a shell file for reboot auto startup

    • @jeremywestwood3769
      @jeremywestwood3769 4 ปีที่แล้ว

      you might consider putting your package on a online virus scanner.

    • @gtechy90
      @gtechy90 4 ปีที่แล้ว

      @@HT-jh4qi plz clarify line ? what do you mean ?

    • @gtechy90
      @gtechy90 4 ปีที่แล้ว

      @@HT-jh4qi its okay let me know the step u got stuck and plz specify the expolit/payload u r using

    • @shubhammohnani8137
      @shubhammohnani8137 2 ปีที่แล้ว

      Encrypt amd encode it 10 times

  • @akashtarote4699
    @akashtarote4699 3 ปีที่แล้ว

    Plz upload how to use Phorensic tools that used by CBI Or CID for 🔎 investigation... Like whatsApp Or mobile data revovee

  • @BadHabitMexican
    @BadHabitMexican หลายเดือนก่อน

    You are the very best! 💯

  • @sahilbangi9480
    @sahilbangi9480 4 ปีที่แล้ว +4

    Can you come live practical Q&A

  • @moizmushtaq2801
    @moizmushtaq2801 4 ปีที่แล้ว

    1.st thing ISP usually don't allow enabling port forwarding.
    2.nd It is more of a fooling rather then hacking as you cannot install the malicious apk without notifying the victim.

  • @Rohit39754
    @Rohit39754 3 ปีที่แล้ว

    If I format then it will remove because I suffering from my phone and my laptop please tell??

  • @user-fm2nb1qq2d
    @user-fm2nb1qq2d 13 วันที่ผ่านมา +6

    It just kept glitching on me when I tried this video tutorial so firstly I would say thank you for the video and secondly, thank you *Brian hacks online* meeting you was a blessing in disguise keep up with the good work I'm sure a lot of people will be needing your assistance iin the nearest future after seeing this

  • @rickyroshto9238
    @rickyroshto9238 3 ปีที่แล้ว +6

    Hi, I notice from many videos from different figures, I have a great interest in such. I cant help but notice that nobody that I've followed is sharing information about techniques and strategies' on defending against black hat Hackers? I feel that a person would be wise to know the defense strategies' to be better prepared fulfill said job???????

  • @banrasigamer2491
    @banrasigamer2491 ปีที่แล้ว +1

    can we start apache server again at the same port

  • @Kiran_rajanna
    @Kiran_rajanna 4 ปีที่แล้ว

    Sir Should i Have a Static Public ip for this????

  • @prakashmohan3405
    @prakashmohan3405 4 ปีที่แล้ว +2

    awesome video...very clear information
    A quick question can use ngrok instead of port forwarding on the router ,
    Thanks

    • @h4k-d424
      @h4k-d424 4 ปีที่แล้ว

      Yes you can but in my experience it is not as stable as port forwarding.

    • @DoorThief
      @DoorThief 4 ปีที่แล้ว

      Yeah. It works pretty well. I've used it before

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      @@DoorThief Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

    • @anionteedabumoses3786
      @anionteedabumoses3786 2 ปีที่แล้ว

      I can help you bro

  • @rimadevi4799
    @rimadevi4799 13 วันที่ผ่านมา +6

    Honestly, *Johnsonspy* I'm amazed by your consistent ability to deliver exceptional work every single time. Your willingness to lend a helping hand during my time of need is deeply appreciated. Thank you for your support and kindness.. I take pride in your capability to overcome any challenge and consistently achieve outstanding results regardless of the circumstances.

  • @ebenezerarulselvan
    @ebenezerarulselvan 3 ปีที่แล้ว

    to do this, do we need a (wifi adapter with monito mode and packect injuction) connected to the pc and then in the same network the pc and mobile should be connected to do this right?

    • @ozaklyan5364
      @ozaklyan5364 3 ปีที่แล้ว +1

      Hello, i use vmware, so you have to change network adaptor to bridge,,, go to your router for port forwarding as he is showing. you do not need any external wifi adaptor. i case you leave your network setting to NAT in vmware machine, Then you can use an externall wifi adaptor and opening port on your router. Hope i was clear with explanation

    • @ebenezerarulselvan
      @ebenezerarulselvan 3 ปีที่แล้ว

      @@ozaklyan5364 thanks for the explanation sir.. Well i have connected my PC to my router through Lan cable only and in Vmware i have already gave that network bridge option, i am normally able to access internet in kali linux in vmware, so is that enough to do this process? I have done that network bridge option..

  • @Animalloverscharli
    @Animalloverscharli 5 หลายเดือนก่อน

    Please make a video on meltego.

  • @piraveenkumarm500
    @piraveenkumarm500 3 ปีที่แล้ว +3

    Please explain how to control remotely Android by using a PDF payload

  • @anuragsangale602
    @anuragsangale602 3 ปีที่แล้ว

    both device are on different networks???

  • @munishanmugha7273
    @munishanmugha7273 ปีที่แล้ว

    hi if we dont have an forwarding port means (8080 or 8001) like that how can we downloaad that apk file in mobile for me i dont have that port i couldnt complete please help me with this sitaution

  • @nortemarques5306
    @nortemarques5306 3 ปีที่แล้ว +3

    how to use ngrok by port forwarding

  • @kafelinux
    @kafelinux 3 ปีที่แล้ว

    its impossible force people install apk from unknow source, so is possible to make payload inside image file or pdf file, then when target open those file session established?

  • @vikaskumar1294
    @vikaskumar1294 4 ปีที่แล้ว

    What about the play protect of Google Play Store it's always block the installation of apk file

  • @gebbygeb3547
    @gebbygeb3547 2 ปีที่แล้ว +2

    Uneducated guess, but technically there's a way you can also read the contents of each app so long as they're stored in the local device right? Or you can actually see everything that's stored in the server too?

  • @Animalloverscharli
    @Animalloverscharli 5 หลายเดือนก่อน

    Sir ,can i use windows for ethical hacking?

  • @Techtrend2
    @Techtrend2 4 ปีที่แล้ว +9

    Please tell about how can we acces victim's phone camera, voice,call recording, screen record

    • @AI-BookDigest
      @AI-BookDigest 4 ปีที่แล้ว +1

      YES😶

    • @Jopraveen18
      @Jopraveen18 3 ปีที่แล้ว +2

      use the command help
      then you'll know that☺

  • @fluidmind3900
    @fluidmind3900 3 ปีที่แล้ว +9

    android will detect the apk file as dangerous. this is practically not usable in 2021 and the new devices. will probably work on older android versions, under android 7.

    • @shubhammohnani8137
      @shubhammohnani8137 2 ปีที่แล้ว +2

      Encrypt and encode it 10 times

    • @Th3Exodia
      @Th3Exodia 2 ปีที่แล้ว +3

      @@shubhammohnani8137 can you suggest a good encryption command for example please

    • @Arifulde19
      @Arifulde19 ปีที่แล้ว +1

      Correct

    • @asifshinwari1552
      @asifshinwari1552 ปีที่แล้ว +1

      @shubhammohnani8137 sir when we complete the server apche2 stuts he run completely but after that not writing something on the kali he not allowed me to move forward sir

    • @aakashshah9493
      @aakashshah9493 ปีที่แล้ว +1

      Definitely yes because android 10 has much more security complexes that create a secure environment

  • @senadeerarajapakse6227
    @senadeerarajapakse6227 ปีที่แล้ว

    Hi Loi , Please let me know how to be a member of your TH-cam Chanel in order to watch your TH-cam tutorials ? , Many Thanks !!!

  • @tonnyandre4776
    @tonnyandre4776 4 ปีที่แล้ว +2

    Top , thanks for the class

    • @rhinoara7119
      @rhinoara7119 3 ปีที่แล้ว

      How to open that singtel page¿

  • @orbitalweapon7538
    @orbitalweapon7538 4 ปีที่แล้ว +9

    if this works why its not deleted from youtube

    • @Cocktail_Dai
      @Cocktail_Dai 4 หลายเดือนก่อน

      ​@@firebol1109 I have tried so hard but still it doesn't work at all

  • @Sandesh98147
    @Sandesh98147 4 ปีที่แล้ว +4

    My phones screen is broken, so now im gonna try and do this on my own phone to see if i can get data out

  • @ayminfo83
    @ayminfo83 3 ปีที่แล้ว

    if i dont have access to the target mobile how i can install the file to start the session (starting from min 07:01)

  • @eaglety219
    @eaglety219 4 ปีที่แล้ว

    Can you make a video how to install kali linux with out virtual box

  • @K1ngSharif
    @K1ngSharif 4 ปีที่แล้ว +4

    7:44 how do you start typing again

    • @jmoney8651
      @jmoney8651 4 ปีที่แล้ว

      Bro press enter and type sessions 1

    • @rahuldevlenka505
      @rahuldevlenka505 4 ปีที่แล้ว

      Open the app

    • @vladrootgmailcom
      @vladrootgmailcom 4 ปีที่แล้ว

      lol :D A question of a true hacker :)))

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      @@jmoney8651 Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      @@vladrootgmailcom Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

  • @jeffersonjefferson9159
    @jeffersonjefferson9159 3 ปีที่แล้ว +3

    Please sir, how do you host that “Singtel” servers you used???!!!!

    • @rhinoara7119
      @rhinoara7119 3 ปีที่แล้ว

      Did you find it out?

  • @syedzaidi6528
    @syedzaidi6528 4 ปีที่แล้ว +1

    Hi Loi, is it possible to bind the android payload to any image, just like we do in a windows box. could you please tell me how or is it possible? Thanks, in advance.

  • @isaacamankwah7177
    @isaacamankwah7177 4 ปีที่แล้ว +1

    Thanks u. But first i want to ask you that must the victim phone and my pc should have the same internet connection?Please tell me

    • @dextor2999
      @dextor2999 4 ปีที่แล้ว

      No, but it would still work if you were on the same network.

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      @@dextor2999 Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

  • @syedbasit340
    @syedbasit340 4 ปีที่แล้ว +3

    Can you please make a video of how to change my IP address on Android

    • @gtechy90
      @gtechy90 4 ปีที่แล้ว +2

      if u have android emulator try mac ip spoofer and if u have mobile use ip changer with vpn dont use it on internet directly if your connection break it will reveal ur real if so better use vpn before ip spoofing

    • @syedbasit340
      @syedbasit340 4 ปีที่แล้ว

      @@gtechy90 thx

  • @TheRealKitWalker
    @TheRealKitWalker 4 ปีที่แล้ว +5

    Also, the minute that reverse TCP connection is established, play protect will issue a warning to the user that this app is malicious, uninstall right now. 😂 Ahh how I miss the days when android had gingerbread version 🙄😞 everything so free, it's all so restricted now, which is good from security standpoint 😎

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

    • @TheRealKitWalker
      @TheRealKitWalker 3 ปีที่แล้ว

      @@karthik20187 there are tools out there available on the internet that can easily remove the password/pattern lock. google it for your android version. good luck

  • @sammyuche263
    @sammyuche263 8 หลายเดือนก่อน

    Hi, this is an amazing video and it has helped me alot. I was just wondering how you hosted the android OS. I tried replicating same thing but it seems the issue I am facing stems from the Android OS. I've tried on Android versions 4, 4.3, 6, 7,8 & 9 by the way all hosted on Virtualbox and the apk downloads but the meterpreter session fails to start.

  • @SmRTSkL
    @SmRTSkL 3 ปีที่แล้ว

    But does the target phone need to be rooted ror it to work?

  • @superideas6910
    @superideas6910 4 ปีที่แล้ว +3

    My question is "Is it possible to find hacker location identity"
    While having meterperter session like in this video

    • @matncerqueira
      @matncerqueira 4 ปีที่แล้ว

      If you know you have de meterpreter on your cellphone, i think the wireshark or tcpdump could track the packets from your phone to the source

    • @mauriciolopezmunoz355
      @mauriciolopezmunoz355 4 ปีที่แล้ว +1

      ​@@matncerqueira Yeah, they can use a VPN or a Proxy to Hide their IP, and if they know how to make an infected APK they should know too how to hide his ass, also if you can track his IP, you will just know in what city they are living but u'll not know the address of the hacker. IP tracking is not that exact, the tracking will show you where is the hacker ISP office.

    • @wkppp4732
      @wkppp4732 4 ปีที่แล้ว

      @@mauriciolopezmunoz355 another thing if you are good hacker who can trace them you can at most locate the city they are at most located but if that someone's gps is on then you can at most narrow it down to the street that they are living

    • @mauriciolopezmunoz355
      @mauriciolopezmunoz355 4 ปีที่แล้ว

      ​@@wkppp4732 I'm agree with that but track an IP and track a gps are two different things.

  • @carlosbane147
    @carlosbane147 4 ปีที่แล้ว +6

    That's android 9, I've tried this before with android 7 and it didn't work 🤔😟

    • @karthik20187
      @karthik20187 3 ปีที่แล้ว

      Carlos Bane: Can you please hack my phone to retrieve data, coz I forgot the password. Please... 🙏🏻

    • @carlosbane147
      @carlosbane147 3 ปีที่แล้ว

      @@karthik20187 smiles! Well i'm not a hacker, i just play around with things

  • @yenebebmezgebu5635
    @yenebebmezgebu5635 3 ปีที่แล้ว

    Dose it work with cmd?

  • @vengatesan4307
    @vengatesan4307 4 ปีที่แล้ว

    from india:please explain WebView addJavascriptInterface and adobe_reader_pdf_js_interface

  • @johnwinchester8537
    @johnwinchester8537 4 ปีที่แล้ว +6

    Meterpreter session closed. Reason: Died
    Like wtf..

    • @whitehatwhite365
      @whitehatwhite365 4 ปีที่แล้ว +1

      Just bind it with shopping apps
      Your problem will solved

    • @maddyrocks8449
      @maddyrocks8449 4 ปีที่แล้ว

      @@whitehatwhite365 how to bind bro

  • @Alex_gamerst
    @Alex_gamerst ปีที่แล้ว +71

    Please allow me to express my gratitude for the extra time and effort you put into helping me recover my account *MysteryPlanetorg* I recognized all your hard work, and I say a massive thank you. I think I have never seen such a reliable and trustworthy individual like you for a long time. Excellent work!

  • @careercareer5941
    @careercareer5941 3 ปีที่แล้ว

    i dont have router .Direct connected with broadband so how can i try this ?

  • @dpWho34
    @dpWho34 2 ปีที่แล้ว

    I can access the androiddevice site from any of my computer/vm but whenever I tried from my phone both from local connection and independent(mobile data) i seem to be unable to do so. Site took too long to be reached/cant be reached. Any help?

  • @joemosende2239
    @joemosende2239 4 ปีที่แล้ว

    Hi Mr Liang yang i am to subscribe youtube channel because is really Amazing for hacking skill you how to tips for me in hacking thank you 👍👍

  • @robertdelossantos633
    @robertdelossantos633 ปีที่แล้ว

    Once again thank you.( Question) can you do this with a apple phone my kids use apple and just to keep track of there activities. Lol

  • @Usertyspr
    @Usertyspr 4 ปีที่แล้ว

    What to do if I'm not using a router, if I'm using mobile data for my computer work... By enabling hotspot...??

  • @adhyanagarwal8282
    @adhyanagarwal8282 3 ปีที่แล้ว

    I want to learn hacking as a hobby but many courses say they require a wifi adapter to perform attack but wifi adapters being so expensive i just wanted to know for what kinds of attacks do i need a wifi adapter for and is it really necessary.
    I use kali on the VM virtualbox on my macbook air

    • @wickhere7996
      @wickhere7996 3 ปีที่แล้ว

      Hey @Mighty theirs no need of getting wifi adapter as vm's already has a in built function to provide internet :) until unless you're on wifi or Network Security

  • @kumarsamaroo8470
    @kumarsamaroo8470 ปีที่แล้ว

    The address that he uses on his router settings what kind of ip address is it? Becuase i have ipv4 address and then i have remote gateway address.

  • @digisecureagent7679
    @digisecureagent7679 3 ปีที่แล้ว

    Sir no one literally download anonymous apk from internet and proceed to set all permission unless a dumb. So it is better to exploit using a crafted request running on an access in Memory directly instead of installing on flash drive.

  • @jaishisplays6661
    @jaishisplays6661 3 ปีที่แล้ว

    Mr. loi what to do after we get the ip address of a machine. How to connect to android phone using nc or any other way over network? please help!

  • @austinprinsloo3539
    @austinprinsloo3539 ปีที่แล้ว

    Hi how do i counter losing the session when the android goes out of the application?

  • @abhinaygidugu1512
    @abhinaygidugu1512 3 ปีที่แล้ว

    Listener is started ,but won't getting any data under it . I don't know. I have set port forwarding in routers web page (8080 and my ip address which is shown in ifconfig command) and then created a payload with port 8080 and my ip address which is shown in Google or shown in router page as u said. And then installed..listener started. But not getting any data ..I have a confusion . Which IP address to give in payload ? I have tried by giving my public IP (shown on Google) and also by giving ip as u said that mentioned in router webpage. But I am not getting any data listener started successfully..in msfconaole I have given port 8080 and my ip addr ( ifconfig ) .pls help me .