yes, your phone is already hacked

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ส.ค. 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

ความคิดเห็น • 717

  • @patdevine3151
    @patdevine3151 3 ปีที่แล้ว +320

    loi is by far one of the best free hacking resources you're going to find. Love the content bro!

    • @SK-me9by
      @SK-me9by 3 ปีที่แล้ว +5

      No no this is not.....

    • @patdevine3151
      @patdevine3151 3 ปีที่แล้ว +4

      @@SK-me9by Then when why don't you list them and be helpful instead of talking BS about this guy!

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      @@patdevine3151 I like to discuss with technical discussion with you, if you also like please connect me FB account - amoltofi
      Insta I'd- amoldhaygude

    • @playgames247
      @playgames247 3 ปีที่แล้ว

      @@patdevine3151 how to use john the ripper. i have termux

    • @ahmadshami5847
      @ahmadshami5847 3 ปีที่แล้ว +4

      @@patdevine3151 S K is right, although this guy sometimes show some useful stuff, his best content is just for members. he only shows how to pawn android phones with a payload that no one will probably install on their device even if you were a social engineering expert. not hating on the guy but their are better free resources out there that I will be glad to point you to. resources that actually explain what are you doing and the bare metal stuff.

  • @LoiLiangYang
    @LoiLiangYang  3 ปีที่แล้ว +36

    Like, share and subscribe :)

    • @fissionplane32
      @fissionplane32 3 ปีที่แล้ว +2

      Hi Loi, I'm a big fan of your work, I just want to ask : do you need root permissions in order to execute the reverse shell?
      Thanks in advance

    • @luisidrogo3672
      @luisidrogo3672 3 ปีที่แล้ว

      Soy de Perú, entendí todo el video pero sugiero subtítulos en español, gracias por compartir, lo pondré a prueba

    • @mdlikhon2839
      @mdlikhon2839 3 ปีที่แล้ว

      How to sent victim this app ???? :(

    • @krishnasingh-sm5ij
      @krishnasingh-sm5ij 3 ปีที่แล้ว

      If I want to learn how can I do

    • @mdlikhon2839
      @mdlikhon2839 3 ปีที่แล้ว

      @@krishnasingh-sm5ij yes

  • @docholliday1811
    @docholliday1811 3 ปีที่แล้ว +244

    You know it gets more scary every day as hackers are always one step ahead.

    • @mewzi
      @mewzi 3 ปีที่แล้ว +8

      especially with zero-day exploit

    • @defyteryt2452
      @defyteryt2452 3 ปีที่แล้ว +4

      @@mewzi exacly .non reported exploit

    • @pickeljuice4479
      @pickeljuice4479 3 ปีที่แล้ว +2

      Also the good ones are getting 1 step ahead

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      @@pickeljuice4479 correct

    • @linuxd
      @linuxd 3 ปีที่แล้ว

      @@amoltofi1 yeah but did you know the good ones are 1 step ahead

  • @GeoffereyEakinsTech
    @GeoffereyEakinsTech 3 ปีที่แล้ว +24

    Here's the really scary part... Your manufacturer can easily integrate malware into any device that you have purchased from them. Worse yet an OTA update could be distributed at anytime to bug it. This means manufacturers and carriers alike can modify your phone at a lower level than installed apps and have access to a lot more than a reverse shell through app could provide.

  • @jondo7680
    @jondo7680 3 ปีที่แล้ว +10

    Me: spoofing gps position
    Hacker: I found someone who can travel faster than light

  • @nganpoiis8961
    @nganpoiis8961 3 ปีที่แล้ว +29

    Its just the tip of the iceberg. There's way scarier stuffs out there.

    • @PNCNDNOB
      @PNCNDNOB 3 ปีที่แล้ว +2

      Exactly..

  • @muhammadyahya8392
    @muhammadyahya8392 3 ปีที่แล้ว +15

    1) modern android versions wont let you install malicious apps
    2) not always all permissions are already granted automatically, usually the app will ask
    3) this wont work on Ios
    4) this wont work outside your own network unless you have port forwarding
    5) even if you give manual permission to install meterpreter payload after some time android will terminate it
    🙂

    • @WigglyWings
      @WigglyWings 3 ปีที่แล้ว +5

      It's a click bait video.

    • @prohax3475
      @prohax3475 3 ปีที่แล้ว +2

      it already comes with every android phone inside no need to send to anyone you just need to be in the same wifi / wlan / internet / network

  • @MrBledi
    @MrBledi 3 ปีที่แล้ว +51

    hats of to meterpreter for creating all those great libraries and making everything seem so easy and fun

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me FB account - amoltofi
      Insta I'd- amoldhaygude

  • @defyteryt2452
    @defyteryt2452 3 ปีที่แล้ว +184

    best notification ever

    • @kong6581
      @kong6581 3 ปีที่แล้ว +2

      This needs more like lmfao

    • @defyteryt2452
      @defyteryt2452 3 ปีที่แล้ว

      @@kong6581 yeh 😊

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      @@kong6581 I like to discuss with technical discussion with you, if you also like please connect me FB account - amoltofi
      Insta I'd- amoldhaygude

    • @jokrassassinsam2492
      @jokrassassinsam2492 3 ปีที่แล้ว +2

      You see right when you turn your phone on you just see "yes your phone is already hacked"

    • @galaxynightowl3289
      @galaxynightowl3289 3 ปีที่แล้ว

      69

  • @dgreene2701
    @dgreene2701 3 ปีที่แล้ว +5

    This should be the first video they make you watch at the store after giving you a new smart phone.

    • @monkeyseemonkeydo432
      @monkeyseemonkeydo432 3 ปีที่แล้ว +1

      Lol...yes MAKE you watch...strapped to a chair ...head held in frontal position with eye lids held open so you can’t even blink

  • @ezruy
    @ezruy 3 ปีที่แล้ว +3

    What you did will only work if:
    1) The MainActivity front-end app for meterpreter somehow gets onto the phone (it cannot magically appear on the phone on it's own). Some possible ways of this happening include installing an unknown app outside of Google Play Store, installing an app from Google Play Store that is really a Trojan that has managed to escape Google's detection (yes this is a real issue), or Hacker has had physical access to the phone to install the meterpreter app on the phone, or maybe ISP or rogue cell provider pushed the malicious app to the phone through Sim Tool Kit or other methods.
    2) ADB debugging must be enabled to allow the phone to communicate to the shell server. This requires enabling developer mode on the phone & specifically allowing the server to connect to the phone. Again, can't magically happen without user intervention unless there is some 0-day put there that is being actively exploited to do this without any user interaction.
    All in all, if you are very careful on what you install on your phone, the likelihood of this scenario happening is very rare.
    Also, stuff like meterpreter and "(insert your verb here)Sploit" are just script engines that runs script-based exploits that are based off of databases contributed by the hacking community in general and do not require special skills to use. Since they use scripts, they are also therefore limited in the way that script usage is limited, such as validity of the script (has the target computer been patched for that CVE) etc etc.
    How about teaching us some real hacker skills.

    • @devcycleops
      @devcycleops 3 ปีที่แล้ว

      Im curious to know.Can ISPs gain acces to their consumers pc via some methods .As they have a certain degree of control over the configuration

    • @adilzade
      @adilzade 2 ปีที่แล้ว

      no one on youtube teaches real stuff

  • @ghxstface._.polonivm
    @ghxstface._.polonivm 3 ปีที่แล้ว

    He:- Ur phone is fully hacked…😈
    Me on Ipad:- R u sure about that?😂😂😂

  • @b391i
    @b391i 3 ปีที่แล้ว +7

    Zero-click is one of the popular android attacks.

  • @lolyou5645
    @lolyou5645 3 ปีที่แล้ว +38

    the fact that your content works only on your device is funny as hell

    • @BloodyLiFe255
      @BloodyLiFe255 3 ปีที่แล้ว +2

      Not using this guide, but ive hacked my samsung device, although with some issues, i was able to gain full access

    • @lolyou5645
      @lolyou5645 3 ปีที่แล้ว +5

      @@BloodyLiFe255 mate look i probably know every single command line in linux and every script so we are not talking about basic knowledge but i literally couldnt gain any sort of access using these kind of free guides mate there's some tricks related to the victim's device which need some advanced level of ethical hacking i tried everything on my deviceand my brothers devices and i couldnt reach anything at the moment so like idk what the actual fuck is happening but yea i just mentioned my experience my guy

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      @@lolyou5645 I like to discuss with technical discussion with you, if you also like please connect me FB account - amoltofi
      Insta I'd- amoldhaygude

    • @YISTECH
      @YISTECH 3 ปีที่แล้ว +16

      @@lolyou5645 you sound like someone who knows zero

    • @polporta2382
      @polporta2382 3 ปีที่แล้ว +11

      @@lolyou5645 if you knew every single line in command line and every script, you would not watch this tutorials, you could create your own malware

  • @lucasvazquez7631
    @lucasvazquez7631 3 ปีที่แล้ว +52

    Every first 10 seconds of every video, Loi seems to be some kind of antivirus salesman.
    Later on in the video you realize this is the kind of guy antivirus companies learn from.

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me FB account - amoltofi
      Insta I'd- amoldhaygude

  • @crowlsyong
    @crowlsyong 3 ปีที่แล้ว +8

    I also love when you say "it's game over" lol love it. thanks again for what you do

  • @wajahatawan2019
    @wajahatawan2019 3 ปีที่แล้ว +5

    How you made that app?? Show complete procedure if you want to teach completely. Thanks

    • @priyangshuhazowary
      @priyangshuhazowary 3 ปีที่แล้ว

      it's already available in his channel. i did once seeing him

  • @Chitraansh02
    @Chitraansh02 3 ปีที่แล้ว +8

    Payloads dont work on high security androids above 11 version

    • @PNCNDNOB
      @PNCNDNOB 3 ปีที่แล้ว

      And IOS??

    • @rakeshdudy3638
      @rakeshdudy3638 3 ปีที่แล้ว

      but why

    • @Chitraansh02
      @Chitraansh02 3 ปีที่แล้ว

      @@rakeshdudy3638 because new androids have security patches that don't let these payloads pass through them

  • @temmmbebkd2922
    @temmmbebkd2922 3 ปีที่แล้ว +6

    It will be awesome if you explain all the stuff you are doing in details but thank you awesome video 😌

  • @ahmadshami5847
    @ahmadshami5847 3 ปีที่แล้ว +1

    it's a technique that probably won't work in a real case scenario as it is so hard to ulter a target to download and install the payload, even hard on a social engineering expert. plus these kinds of tutorials aren't good for new learners, it makes them script kiddies. so please if you are reading this and you are a beginner go learn how these things work on a low level, like ADB and listening servers and Android development also networking and then come back and learn these automated things when you actually know the basics and fundamentals that these techniques rely on. good luck and keep learning 👍

  • @atlonrg
    @atlonrg 3 ปีที่แล้ว +6

    Thank you very much for sharing, With you we learn a lot to be careful on my devices, I really like your videos.

  • @jerrickgodwin3351
    @jerrickgodwin3351 2 ปีที่แล้ว

    Yes. When Calculator asks you for permission to make calls and messages.

  • @pain6424
    @pain6424 3 ปีที่แล้ว

    -Yes, your phone is already hacked
    -FUcK OfF, IM Not UsING AnDRoiD

  • @PizzaSlices2000
    @PizzaSlices2000 2 ปีที่แล้ว

    how to gain anxiety in 0.1 seconds

  • @techbuddy3161
    @techbuddy3161 3 ปีที่แล้ว +5

    That's why after installing i disallowed permission of every app😂

  • @susiesa8295
    @susiesa8295 2 ปีที่แล้ว

    how can i remove a hacker who is stalking me all day? i have tried factory resetting my phone and changed my passwords and this creep still invades!

  • @rexquickman
    @rexquickman 3 ปีที่แล้ว +1

    jokes on you i dont have phone

    • @PNCNDNOB
      @PNCNDNOB 3 ปีที่แล้ว

      Smart

  • @ikanpar1
    @ikanpar1 3 ปีที่แล้ว

    1. No, my phone has not been hacked, nor has it been rooted or has any sideloaded apps, or any questionable apps for that matter.
    2. You might limit permissions, BUT then you will lose many functions of your phone, making it essentially a smart brick. For example, without camera permission, you can't scan QR. Without contacts permission, whatsapp can't load your contacts, etc
    3. True that you should check permissions of apps you download even from the playstore, and make judgments whether you are comfortable in giving away those permissions.

  • @chknnoodlz3547
    @chknnoodlz3547 3 ปีที่แล้ว +7

    Wouldn't this require you to get the malicious APK onto the phone or is it just exploiting any app with permissions?

    • @d3cryptor745
      @d3cryptor745 3 ปีที่แล้ว +3

      He has already installed the app into the phone , just making you people fool to let you think this is Remote Hacking 😂

    • @chknnoodlz3547
      @chknnoodlz3547 3 ปีที่แล้ว +1

      @@d3cryptor745 I thought so, remote hacking into an android device or most modern devices is a chore.

    • @d3cryptor745
      @d3cryptor745 3 ปีที่แล้ว +3

      @MLC Technical that is what I am referring to , this man is bamboozling it's subscribes like he is doing remote hacking😂😂😂

    • @prohax3475
      @prohax3475 3 ปีที่แล้ว

      it already comes with every android phone inside no need to send to anyone you just need to be in the same wifi / wlan / internet / network

    • @chknnoodlz3547
      @chknnoodlz3547 3 ปีที่แล้ว +1

      @@prohax3475 for the connection from the payload you normally need to be on the same network, unless you want to port foward or use ngrok. To deliver the payload wirelessly it is a chore it normally requires a lot of social engineering.

  • @LegitDevWeb
    @LegitDevWeb 3 ปีที่แล้ว

    might be easy to run that little exploit but if the mobile user does not have your hacked app installed on their device there is nothing you can do to their phone and the only way to get your hacked app on any device is to either install it yourself by having access to their device or by manipulating someone or as we hackers call it social engineering to get them to install the app and that's not an easy task so I don't think someone has to be scared of this. lol

  • @THEReFleX
    @THEReFleX 3 ปีที่แล้ว +2

    Why everyone use metasploit there is no other way to hack ?

    • @PNCNDNOB
      @PNCNDNOB 3 ปีที่แล้ว

      Metasploit is just very good, but yes there are more ways.. but Metasploit is top notch

  • @maxmanmx1440
    @maxmanmx1440 3 ปีที่แล้ว

    One question please, is your Ethical Hacking course explain all this in detail?
    Love 😍 your videos

  • @alwu5071
    @alwu5071 3 ปีที่แล้ว +5

    Hi, defense methods for these hackers would be great

    • @alwu5071
      @alwu5071 3 ปีที่แล้ว

      @You thought it was a joke? lol kind of true

  • @rubendebbarma5040
    @rubendebbarma5040 3 ปีที่แล้ว +3

    Bro you are good at explaining and teaching us, we love you and respect you keep up doing what you do

  • @Rovsau
    @Rovsau 3 ปีที่แล้ว +4

    Great hands-on content.
    I'm a rusty IT guy who has been hyper-conscious about this stuff since before HTC Desire.
    Your videos are a gold-mine. Thank you.

  • @thankswezilow6794
    @thankswezilow6794 3 ปีที่แล้ว +4

    spot on man! great presentation thanks already aware of the tracking and the permissions on smart phones may be do a video on the librem five

  • @trust3983
    @trust3983 3 ปีที่แล้ว

    how to connect pc with phone to hacked with metasploit .. (ip) you write for phone or pc ? and what is type ip (inside or )
    ??
    thank you

  • @silentdoc6473
    @silentdoc6473 3 ปีที่แล้ว +1

    Ur the best one in the category of ethical hacking vids!! But i dont understand what happens to the phone of the respective ip address once we use the 'exploit' command:( It would be great if u could clarify my doubt. And also keep doing whatever u are doing my man;)

  • @okbye9600
    @okbye9600 3 ปีที่แล้ว +20

    I don't know wtf is wrong with TH-cam but u deserve more views and subs bro.

    • @patdevine3151
      @patdevine3151 3 ปีที่แล้ว

      Dude seriously!

    • @icinemagr4621
      @icinemagr4621 3 ปีที่แล้ว +1

      he deserve a permently ban. he is talking BS

    • @icinemagr4621
      @icinemagr4621 3 ปีที่แล้ว

      @Hand Grabbing Fruits to Know What ????/ that my phone is Hacked if i connect to an Unknown Network ??????? go to drrink your milk and leave the big boys to talk.
      So are you going to teach me networking babe?

    • @alwu5071
      @alwu5071 3 ปีที่แล้ว

      @Hand Grabbing Fruits are you guys like some Russian trolls or something lol

    • @icinemagr4621
      @icinemagr4621 3 ปีที่แล้ว

      @Hand Grabbing Fruits Okey Then!

  • @mr.d3954
    @mr.d3954 ปีที่แล้ว

    So I'm gathering it's time to go back to the Nokia flip phone and have a cell phone for just phone calls. Is our home computer as vulnerable? I know the last couple years they've picked up their creepy app installs That's why I'm on TH-cam right now I've discovered a couple of new apps that are in this phone that have unrestricted data and I can't delete them and I can't turn it off, permissions, all permission.. and on the legal side of things I notice a lot of app companies are overseas along with the phone companies which means suing Is probably just a thought and would fall apart before anything happened.

  • @febbriandonguila2077
    @febbriandonguila2077 3 ปีที่แล้ว

    Luckily, i dont have smartphone lol xD

  • @prof.milkdickphd5170
    @prof.milkdickphd5170 3 ปีที่แล้ว +5

    Im using a black berry classic :)

  • @kevinportillo1971
    @kevinportillo1971 3 ปีที่แล้ว +1

    2:02 into the video and so far all this js about is on apps permissions which is no shocker.

  • @mytwosatoshis4052
    @mytwosatoshis4052 3 ปีที่แล้ว

    Lol, why do I feel like you would be called in a Hacking/tech Avengers style show

  • @comradecatos6711
    @comradecatos6711 2 ปีที่แล้ว

    4:48 well i guess you can say its usefull if you got your phone stolen

  • @techbuddy3161
    @techbuddy3161 3 ปีที่แล้ว +5

    I'm a medical student bt my passion is always about tech & this trick of permission i know. & now sir you're conforming my belief that i can also be the hacker....✌⭐

  • @kylraj8091
    @kylraj8091 3 ปีที่แล้ว +3

    Hello love the show watching from Kenya. If I may ask, what is the best solution to avoid this problem.

    • @priyangshuhazowary
      @priyangshuhazowary 3 ปีที่แล้ว

      the hacker needs to install an app in your phone. but Google will warn you with a dialog box saying that the app asks for too many sensitive permissions. but you can still install the app and give all the permissions.
      In layman's terms uninstall an app right away if it asks for too many unnecessary permissions

    • @prohax3475
      @prohax3475 3 ปีที่แล้ว

      @@priyangshuhazowary it already comes with every android phone inside no need to send to anyone you just need to be in the same wifi / wlan / internet / network

    • @priyangshuhazowary
      @priyangshuhazowary 3 ปีที่แล้ว

      @@prohax3475 can you name it? Huh?

  • @korndawgboys4jesus130
    @korndawgboys4jesus130 3 ปีที่แล้ว +3

    Awesome video!
    Do you think you could do this for iOS?

  • @playforpassion7111
    @playforpassion7111 3 ปีที่แล้ว +2

    I have several questions haha one being don't you need a malicious apk and 2 is Lhost your ip or the device ip

  • @amrzakaria5290
    @amrzakaria5290 3 ปีที่แล้ว +2

    Thanks a lot

  • @EMB2669
    @EMB2669 3 ปีที่แล้ว

    how do you get into the phone ,android, program ur own .

  • @mrdave5500
    @mrdave5500 2 ปีที่แล้ว

    Bit of a click bait title... This is not hacking a phone and neither is your ( our ) phone already hacked. This is simply using an app that you've already given permission to access sms, contacts etc but via a terminal link. The phone is unlocked and right next to you so you physically have access to everything anyway. This wouldn't work if you found a half decent phone on the street that was locked.

  • @nathankeel4308
    @nathankeel4308 2 ปีที่แล้ว

    Hackers only have to get it right once, consumers and cyber security specialists have to get it right every time

  • @princerawat4679
    @princerawat4679 3 ปีที่แล้ว +2

    This is classic attack, this was the first things I learnt. Love are making everyone aware ❤️

    • @princerawat4679
      @princerawat4679 3 ปีที่แล้ว

      @Jens Meier for this attack to work on videos he is the owner of the app and bypassed all security warning while installing. Problem with these types of attack are that the code is known by smartphone as virus already so you have to make it undetecteble

    • @princerawat4679
      @princerawat4679 3 ปีที่แล้ว +3

      @Jens Meier Naa, in a nutshell he is making a apk using metasploit(hacking software) which can be injected to other apk to look legit but for this demo he just installed it alone and perform the attack. So he is actually hacking but his own device

  • @DrPritamShah
    @DrPritamShah 2 ปีที่แล้ว

    Which virtual mobile machine you are using? Whether it is Gene motion?

  • @juandj
    @juandj 3 ปีที่แล้ว

    Your *Android* phone, that is.

  • @behim3679
    @behim3679 3 ปีที่แล้ว

    Yes, I knew my phone is already hacked, but this time is not the time I would respond

  • @HighTablePlayer
    @HighTablePlayer 3 ปีที่แล้ว

    What if phone doesn't have internet plans..?? 😁😆

  • @lickingaborrachero
    @lickingaborrachero 3 ปีที่แล้ว

    The title gives me a panic attack.

  • @X-secular
    @X-secular 3 ปีที่แล้ว +3

    Thanks for Information 🙂☺️

  • @jameslindsay7846
    @jameslindsay7846 3 ปีที่แล้ว

    Would love to see your assessment of the BlackBerry android phones

  • @snoopy81
    @snoopy81 3 ปีที่แล้ว +1

    So if really phone been hacked?how gonna solve it?

  • @johnakonzee2782
    @johnakonzee2782 3 ปีที่แล้ว +1

    no, my phone is not already hacked 😂

  • @harambeinhumanform
    @harambeinhumanform 2 ปีที่แล้ว

    Hmmm, funny how i refreshed TH-cam and its the second recommended. Hmmmmmmmmmm

  • @tonywhite4476
    @tonywhite4476 3 ปีที่แล้ว

    So do you need to be in close proximity of the phone or do you only need the number or in address to do this?

  • @shaikhhaker3030
    @shaikhhaker3030 3 ปีที่แล้ว +1

    The old benchmark trick showed In mr robot S2 E8 can be done practically please tell

  • @rickytofen2299
    @rickytofen2299 3 ปีที่แล้ว +2

    Hey, i really want to get into hacking but i don"t know how to start... What do i have to learn first ?

  • @anonymous4298
    @anonymous4298 3 ปีที่แล้ว

    Oh ya, before I forget.. use the messaging app “signal” instead of SMS or WhatsApp or anything else to ensure end to end encryption and privacy.

  • @LofilabLofiHipHop
    @LofilabLofiHipHop 3 ปีที่แล้ว +2

    If you create a complete and ultimate course about being a expert in mobile device I don't Care How much Will cost I pay.

  • @crazex193
    @crazex193 3 ปีที่แล้ว +1

    How can you make this app that youre using pls help

  • @lifeisunfairsometime
    @lifeisunfairsometime 3 ปีที่แล้ว

    so my phone hacked? it touched itself.

  • @JerMiz
    @JerMiz 3 ปีที่แล้ว

    I love these videos, not only that we get to learn to hack but we also learn how easy it is to get hacked.

  • @storytellingfromeli
    @storytellingfromeli 3 ปีที่แล้ว

    cc said it was "Food Control" A "Full Control"

  • @startwith.foodguys3346
    @startwith.foodguys3346 3 ปีที่แล้ว

    Sir..very informative..but how search main activity in all anroid and iPhone??

  • @gester27
    @gester27 3 ปีที่แล้ว +2

    Great content thanks for sharing. It's great to bring awareness to this. Coming from a slight cyber security background I understand the importance of security. Hence why I never give permissions to majority of my apps LOOOL which gives me problems at times haha. Love this.

  • @waynesvan4676
    @waynesvan4676 3 ปีที่แล้ว

    So, if I go through all of the apps and set them to 'only while using the app' is that better? or unless they are all set to off privacy doesn't exist? but I guess some of the apps will not function without storage access etc..? is there anything you suggest to secure the phone...... can we see a log of any data downloaded by apps?

  • @lucawebs2806
    @lucawebs2806 3 ปีที่แล้ว

    well same old ,how to hide main activity in an app,etc... to send to your victim to work,and be able to the person download,etc...just theory,nobody fall in that.

  • @ChesterNidea-hv9bh
    @ChesterNidea-hv9bh 2 ปีที่แล้ว

    I don't know why this is on the youtube, and I am very grateful it is.

  • @Keaza.
    @Keaza. 3 ปีที่แล้ว +1

    You're already past the hard part, getting the application on the target phone and running it on the target phone. Social engineering is half the work of hacking someone.

    • @WigglyWings
      @WigglyWings 3 ปีที่แล้ว +2

      Exactly, how do you even get the app on device. I don't install any app outside of play store and even from play store I only use limited sets of trusted apps which are widely used from big devs. The chances of me gettings a malware on my phone are pretty pretty low.

    • @prohax3475
      @prohax3475 3 ปีที่แล้ว +1

      @@WigglyWings it already comes with every android phone inside no need to send to anyone you just need to be in the same wifi / wlan / internet / network

  • @braindeadsherlock9823
    @braindeadsherlock9823 3 ปีที่แล้ว

    Your explanation is quite good. Also I have a request. We cannot save and sync password in browser. And if I don't have enough money to afford a password manager, what is another way to store and access password offline? Like keep all in a document or something? Any app to maintain it offline and accessible easily? You are an expert. Help us.

    • @cyberphoenix4129
      @cyberphoenix4129 3 ปีที่แล้ว

      Don't expect password managers.they are vulnerable too. instead use encryption software like veracrypt to encrypt your password files.

  • @galivenkat
    @galivenkat 3 ปีที่แล้ว

    Can you please explain through burpsuite in windows

  • @santhoshsivan1721
    @santhoshsivan1721 3 ปีที่แล้ว

    Please..Can you tell me what tool you are using?

  • @juneilquilana5159
    @juneilquilana5159 3 ปีที่แล้ว +3

    Your so amazing idol! Thank you always for your tips👍

  • @xXN1GHT
    @xXN1GHT 3 ปีที่แล้ว

    you can disable sensors.

  • @dariopodda4663
    @dariopodda4663 3 ปีที่แล้ว

    It doesn't connect to the phone actually. From Kali the TCP reverse is started, but any app I click on the smartphone doesn't do nothing, even thoose that have geoloc permissions.

  • @kandy1249
    @kandy1249 3 ปีที่แล้ว

    Yea. This does make sense. I saw half of it.. and i knew what you are talking about.

  • @XuMuHuKa-_-
    @XuMuHuKa-_- 3 ปีที่แล้ว +1

    ok great,but i have question you dont show how you manage to get the IP of the phone ?

  • @JustFun-kx2hp
    @JustFun-kx2hp 3 ปีที่แล้ว +1

    I can't understand. Why Loi started making tutorials to the public. Maybe that gonna dangerous.

  • @ziguen465
    @ziguen465 3 ปีที่แล้ว

    Fucking too much anxiety for me. I'm litteraly shaking.

  • @PlanetIscandar
    @PlanetIscandar 3 ปีที่แล้ว

    My Sony android *doesn't have these menus* when i pull down. Nor can i find apps¬ifications. I can find only apps, by using a different way to reach the settings.

  • @Seanjones198
    @Seanjones198 3 ปีที่แล้ว +1

    Hi Mr Loi
    My payload is not responding to mfsconsole but i used the same ip, port and the devices are actually connected to the same network..... my apache2 is active... but when i use exploit it doesn't give me a session.... Can you suggest any help please

  • @vermaamit487
    @vermaamit487 2 ปีที่แล้ว

    Application doesn’t run in android 10 and above and doesn’t acquire all the permissions automatically

  • @user-kq4vh4uk2m
    @user-kq4vh4uk2m 8 หลายเดือนก่อน

    Once they are in your phone, is there anything that can be done?

  • @nexuz4258
    @nexuz4258 3 ปีที่แล้ว

    Intel processors are backdoored aswell

  • @bomdila
    @bomdila 3 ปีที่แล้ว

    Please make a video on the services whose permissions and which permissions can be allowed so that everything else can be disabled

  • @osvaldowesly9993
    @osvaldowesly9993 ปีที่แล้ว

    Loi Liang is awesome!

  • @azmantuah4371
    @azmantuah4371 3 ปีที่แล้ว

    Hey Liang, I saw termux on your phone. Can you make a video of the app? Is it a mobile version of Linux?

  • @Drusher10
    @Drusher10 3 ปีที่แล้ว +2

    Best content/educational creator

  • @geopolitica5106
    @geopolitica5106 3 ปีที่แล้ว

    teacher I have a question about the application on the mobile, how to get it there to put it in connection with the listening IP?.

  • @ChiraqVet
    @ChiraqVet 3 ปีที่แล้ว

    I figured that out back when I was on Facebook an my offline conversation topics was showing up on ads. Kinda weird huh? Well it dont stop there, trust me. If you have a cell, its listening at all times. Do u think it's just a coincidence that certain criminals are found in some really odd places, its because that phone is tracking all the time. Best fix is throw it away basically.