ไม่สามารถเล่นวิดีโอนี้
ขออภัยในความไม่สะดวก

Remotely Control Any PC With This Simple Tool!

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ธ.ค. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

ความคิดเห็น • 464

  • @jayfraxtea
    @jayfraxtea ปีที่แล้ว +26

    Thank you so much for the brief intro into koadic. I immediately changed all my passwords to the one you recommended.

    • @user-zooperkida
      @user-zooperkida ปีที่แล้ว +1

      thanks for the email i guess?

    • @DocuLens
      @DocuLens ปีที่แล้ว

      thank u first i will find u then send u a malacious file that exucutes silenetly on ur system and take over hahahah (not for real)

    • @amongusboi2032
      @amongusboi2032 11 หลายเดือนก่อน

      ​@DocuLens even if you didn't add the "not for real" nobody would care and they will resume there day as if nothing happened 😊

    • @Trixszr
      @Trixszr 4 หลายเดือนก่อน

      @samuel97120 dang

  • @talhabaykan1847
    @talhabaykan1847 ปีที่แล้ว +20

    The efficiency of this MysteryPlanet is next level. To juggle walk throughs of various angles on the topic delivered to-camera, different content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense access like this so digestible is really something. Awesome work james !!!

  • @jeffyramalhocardioworkouts
    @jeffyramalhocardioworkouts ปีที่แล้ว +47

    This video is so good and easy to understand, thanks for sharing 👏

  • @enricmm85
    @enricmm85 ปีที่แล้ว +191

    Changed my password. This way I'm sure nobody will ever be able to hack me. Ever.

    • @mrcvry
      @mrcvry ปีที่แล้ว +23

      Never trust Windows!

    • @Eric-EMP
      @Eric-EMP ปีที่แล้ว +8

      Lemme guess To hackerloi is very handsome 😁😁

    • @enricmm85
      @enricmm85 ปีที่แล้ว +10

      @@Eric-EMP Holy smokes! How did you find out?!

    • @Eric-EMP
      @Eric-EMP ปีที่แล้ว +4

      @@enricmm85 coz its also my password duh😁😁

    • @iTz_Pixie691
      @iTz_Pixie691 ปีที่แล้ว +1

      Lol

  • @annabuono671
    @annabuono671 ปีที่แล้ว +2

    The connection with the targeted machine via the stager lasts few seconds and then it drops. It is indicated as dead instead of alive. Maybe the firewall blocks it but it does not work.

  • @WhiteDevil-wi5bv
    @WhiteDevil-wi5bv ปีที่แล้ว +8

    For a long time the exploit u taught didn't work for me but I didn't lose hope on you sensei and today it worked thanks a lot!!!!

  • @steveowenIOW
    @steveowenIOW 9 หลายเดือนก่อน +3

    When I did this all I got on the target laptop was a blank screen with the IP address at the top and Koadic did not report finding a zombie.

    • @notcomplex3298
      @notcomplex3298 9 หลายเดือนก่อน

      I think your antivirus might have something to do with it

  • @TheShottyBoys
    @TheShottyBoys ปีที่แล้ว +2

    I went straight to gmail and stuff to change my password to the one suggested in your video, I wanted to say thanks so much for all the tutorials! Finally I feel more safe.

    • @funkepop
      @funkepop ปีที่แล้ว

      hi i need to know your email i work at google so yes sir pls

    • @TheShottyBoys
      @TheShottyBoys ปีที่แล้ว

      @@funkepop how

  • @ozanberkpolat9521
    @ozanberkpolat9521 ปีที่แล้ว +19

    You must be in the same subnet as your target if you want your attack to be successful. Otherwise, port 9999 is probably blocked by implicit deny if you are attacking from other vlan/subnet.

    • @notname768
      @notname768 ปีที่แล้ว +3

      Couldn't you forward that port from your router and use a public IP address?

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว +5

      @@notname768 i wouldn't suggest it, it would be easier to use a vps and forward a non suspicious port like 8081 backed by a proxy ofc. make sure your know how to cover your tracks. and people for gods sake stop uploading to virus total and learn what proxies are. and lastly obfuscate your payloads or expect that (7)

    • @mirrormelville7097
      @mirrormelville7097 ปีที่แล้ว

      @@DataLux-iq5fl is there a tutorial to do that. can i port forward my vm to my host ans will it work if i hide the instruction in a img file

    • @SSS333-AAA
      @SSS333-AAA ปีที่แล้ว

      @@DataLux-iq5fl words yes i understand definitely

  • @hacorial
    @hacorial ปีที่แล้ว +1

    You are a legend people from THM! Proud of taking your courses.

  • @DrHarryT
    @DrHarryT ปีที่แล้ว +5

    You're doing that within the local network. [LAN] How would this work going across a WAN into a LAN behind a firewall?
    I probably don't understand exactly what you are doing. I also see this as accessing not controlling such as in windows RDP which is the Windows internal software that you were going to exploit. Similar concept to TeamViewer or logmein123.

    • @Guilhem34
      @Guilhem34 ปีที่แล้ว +3

      As you initiâtes the connection from the remote, you can by-pass the firewall. However you need access to thé machine in first place, which is not hacking.

    • @ariel7904
      @ariel7904 ปีที่แล้ว

      Ngrok and macros maybe it will work

  • @znm-ii2vk
    @znm-ii2vk 6 หลายเดือนก่อน

    Knew about this for a while, but I'm glad to have a refresher on this specific tool

  • @skampp
    @skampp ปีที่แล้ว +1

    After a few seconds, my zombie times out and is listed as dead. Any thoughts what might be going on?

  • @TheShottyBoys
    @TheShottyBoys ปีที่แล้ว +1

    Any solution? When i type in ipconfig or dir it says created but it doesnt expand or whatsoever

  • @lucius99k
    @lucius99k ปีที่แล้ว +14

    ive been subscriber since 50k, loi has really a good skill bout this kind of stuff, much love

    • @amongusboi2032
      @amongusboi2032 ปีที่แล้ว

      Much love 💀 you mean general like ✅️

    • @funkepop
      @funkepop ปีที่แล้ว

      @@amongusboi2032 dawg your name is amongusboi

    • @amongusboi2032
      @amongusboi2032 ปีที่แล้ว

      @funkepop indeed, I'm glad you noticed.

  • @danielgagat4344
    @danielgagat4344 หลายเดือนก่อน

    Hey mr hacker Loi I got a question.After I put link I got into my cmd only some app pops up on pc and nothing else I check with command zombies nothing I did everything u told me to.

  • @dr.peterscroll422
    @dr.peterscroll422 ปีที่แล้ว +2

    So how do I remove the remote control hacker? I suspect my laptop is under remote control that causes lots of delays and turns off Firefox browser half way through a conversation.

  • @smashulica
    @smashulica ปีที่แล้ว +1

    How can you know if you have been infected with something like this already on your windows operating system?

  • @franklinbenstowe
    @franklinbenstowe ปีที่แล้ว +1

    Hello Mr Loi, I'm unable to execute Koadic, I'm getting a Traceback error, what could be the cause of it

  • @stay_focus04
    @stay_focus04 ปีที่แล้ว

    I have my Kali_Linux on Virtual machine and when try this attack on different laptop it DOESN'T WORK but when I try on Windows OS on same virtual machine were my kali also installed then it WORKS... how i do with different laptop.

  • @danijel6937
    @danijel6937 ปีที่แล้ว +1

    IT says after few seconds that the zombie timed out. What can I do about that?

  • @MrJekyllDrHyde1
    @MrJekyllDrHyde1 ปีที่แล้ว +3

    Good video.
    i had to pause the video few times to make notes, however as much of the useful commands are at the bottom of the screen, they are overlaid by youtube controls - making them hard to read.
    It would be great if you do not maximize the window .. or scroll down on window for people like me.

  • @Techmania00
    @Techmania00 ปีที่แล้ว

    Thanks for making things so easy to learn and more interesting.
    Keep up the good world🎉

  • @srilaxmipadma4106
    @srilaxmipadma4106 ปีที่แล้ว +1

    what about port 8443 and 8080 open in a website how to gain access to that

  • @ali_T-
    @ali_T- ปีที่แล้ว +2

    That was great demonstration. I did it and it’s successful. It only works on any pc within in a network. Is there anyway to work on other network devices?
    It was cool though

    • @somexne
      @somexne 8 หลายเดือนก่อน

      Yes it works and you're probably being blocked by firewall.

  • @thelostman5625
    @thelostman5625 ปีที่แล้ว +2

    *I followed exactly as you demonstrated but I (from victim) cannot connect to attacker machine (VPS). Whenever, I use mshta command, I got HTA popped up but cannot connect to attacker machine. How can I solve this issue. I tried setting up inbound rule for port 9999 (default port for koadic).*

    • @hackerzploit
      @hackerzploit ปีที่แล้ว

      Same Error Bro How To Solve This?

    • @thelostman5625
      @thelostman5625 ปีที่แล้ว

      @@hackerzploit I used private IP which cause me this issue but after I used public IP it worked. Of course inbound rule for PORT 9999 is required.

    • @hackerzploit
      @hackerzploit ปีที่แล้ว

      @@thelostman5625 how I see My Public Ip?

    • @thelostman5625
      @thelostman5625 ปีที่แล้ว

      @@hackerzploit are you on VPS or private machine?

    • @thelostman5625
      @thelostman5625 ปีที่แล้ว

      @@hackerzploit I think you need tunneling or PORT forwarding

  • @Brusketta-vd6gc
    @Brusketta-vd6gc ปีที่แล้ว +1

    It doesn't work for me it gives no errors on the cmd even as administarator but the zombie does not show on koadic

  • @chrislamp
    @chrislamp ปีที่แล้ว

    if only this wasnt something you would learn from a hacker's magazine in the 90s

  • @007himu
    @007himu ปีที่แล้ว

    You are running a script logging into the target machine console. How is this hacking?

  • @jairj4949
    @jairj4949 ปีที่แล้ว +1

    Hi Loi,
    Kindly let me know for the below query,
    It was done within a lan network, is it possible to done for host in internet?
    Awaiting your reply🙂.

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว

      use a vps and forward a non suspicious port like 8081 backed by a proxy ofc. make sure your know how to cover your tracks. and people for gods sake stop uploading to virus total and learn what proxies are. and lastly obfuscate your payloads or expect that (7)

    • @federoncio22
      @federoncio22 ปีที่แล้ว

      @@DataLux-iq5fl hey, i tried to do this and used serveo, it works for me, ngrok didnt, i was only able to connect with serveo ,but im having trouble with having response to the commands i use, for example i use "cmdshell" to interact with the target cmd and i use "ipconfig" and i can see the result but if i want to see inside a file using "type" it doesnt work.
      do you know what can i do to fix that?

  • @qualitycontent5750
    @qualitycontent5750 ปีที่แล้ว

    How do you open cmd .. also what if you are on wireless network that randomizes and scrambles mac ip addresses

  • @Sayless95
    @Sayless95 ปีที่แล้ว +1

    First Video i watched on your channel and your teaching skills are legendary, and you got a legendary charisma. Thanks for being born bro, I will evolve further and faster using your videos than any other youtuber who teaches these things. Respect G

  • @TrunksPC
    @TrunksPC ปีที่แล้ว

    but what if you restart the computer is the connection dropped

  • @XtecherPY
    @XtecherPY 7 หลายเดือนก่อน +1

    Someone please answer: Do the computers need to be on the same network?

    • @Promptylol
      @Promptylol 6 หลายเดือนก่อน

      yes

  • @anonymous-siyaset7278
    @anonymous-siyaset7278 ปีที่แล้ว

    when i tried it, it says zombie 0: timed out how do i fix this????

  • @jayakarkandula1036
    @jayakarkandula1036 ปีที่แล้ว +9

    Does this bypasses the anti viruses in windows ??

    • @sujalchauhan6192
      @sujalchauhan6192 ปีที่แล้ว

      Not at all

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว

      as of now, no, whos fault is it. The skript kiddes who upload to virus total

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว

      double obfuscate and itll work

  • @tarekdiaa-u8u
    @tarekdiaa-u8u 12 วันที่ผ่านมา

    thanks man for your great lessons and great effort

  • @iLLusionisT1337
    @iLLusionisT1337 ปีที่แล้ว +1

    Does this work on Mac OS?

  • @creepyrobloxians7756
    @creepyrobloxians7756 10 หลายเดือนก่อน

    when i enter the mshta command in the cmd promt nothing happens on the kali linux. How do i fix it??

  • @stay_focus04
    @stay_focus04 ปีที่แล้ว

    Is windows OS should be in Virtual machine or in different laptop.

  • @sanyamsinghvirat2110
    @sanyamsinghvirat2110 ปีที่แล้ว +1

    how to undo this if someone's device is hacked, and how will the user know it has been hacked by the hacker

  • @seventhbyte
    @seventhbyte ปีที่แล้ว

    Can you make a video to show how its done over the internet. thanks

  • @iacobzz3495
    @iacobzz3495 ปีที่แล้ว

    One thing i dont get, you have kali linux on your computer where you also got windows or you have 2 different computers

  • @KivancOzdemir-sp4zz
    @KivancOzdemir-sp4zz ปีที่แล้ว +1

    when i try this on my virtual machine it works it connects but then if i try it on a different machine like a real physical one it wont work maybe because of the firewall im not sure

  • @Miscellaneous200
    @Miscellaneous200 ปีที่แล้ว +2

    Thank you Loi Liang Yang! Great content but unfortunately this feature is now flagged by Defender. All up-to-date systems running Win11! Could you possibly obscure it, or can you,not obscure cmds?

  • @vmtex
    @vmtex 5 หลายเดือนก่อน

    after I paste the mshta command on my pc (to check if it's working) nothing shows up in kali linux except on my computer there is a windows pop-up name the IP and the port and the endpoint. Help please.

    • @1g2u4
      @1g2u4 4 หลายเดือนก่อน

      same with me

  • @Daviddaviddavid123
    @Daviddaviddavid123 6 หลายเดือนก่อน

    How do you add someone else's IP address in the program? and does this work with private IP addresses? please respond I'm curious!

  • @Fresnow
    @Fresnow 11 หลายเดือนก่อน

    My Connection timed out? I dont understand why. Using a hotspot connction from iphone

  • @BeastGamingHD
    @BeastGamingHD ปีที่แล้ว +1

    good vid for anyone trying to learn things but the use of kali infuriates me because "skids" with no skill use this.

  • @techiq7389
    @techiq7389 9 หลายเดือนก่อน

    Why does my terminal make a water drop sound when i want to execute certain commands?

  • @dennnis3117
    @dennnis3117 8 หลายเดือนก่อน

    Do you lose access to the windows computer after you shutoff your Kali Linux machine?

  • @hoangnam5848
    @hoangnam5848 ปีที่แล้ว

    why when i run it in the target computer, it's just pop up a white window

  • @3t3rnitytv
    @3t3rnitytv 8 หลายเดือนก่อน

    Hi
    I installed Kali Linux and windows 11 in virtualbox and I did exactly as you showed in the video and the problem was that it worked, until one point when you had to write the password in windows only an empty window appeared and in Kali linux it showed me that it didn't find any target, it was empty at STATS VALUE, no IP, can you please explain to me if Kali Linux from virtualbox doesn't have such great power that it would rather be installed as normal software? Thank you :)

    • @somexne
      @somexne 8 หลายเดือนก่อน

      No. Many things could've caused this, but not the installation.
      What's the windows version and have you retried?

  • @_l_2k_l
    @_l_2k_l ปีที่แล้ว

    please help me i cant get into my account i have tried my old password and it is correct but it says wrong captcha even if i get it right i really need help there is really important things on my gmail account so can you please help me

  • @askia545
    @askia545 7 หลายเดือนก่อน

    can we use this with the target from internet? not LAN

  • @trapmonster1753
    @trapmonster1753 9 หลายเดือนก่อน +3

    What happens if the victim restarts his PC?

    • @DynamicLights
      @DynamicLights 2 หลายเดือนก่อน

      They are back to normal

  • @alpharomeo5123
    @alpharomeo5123 ปีที่แล้ว

    And how exactly do you send a second computer to enter your link
    I don't think he will do it for you for free

  • @juliusrowe9374
    @juliusrowe9374 ปีที่แล้ว +6

    Awesome tutorial Loi!

  • @Hackersystem
    @Hackersystem ปีที่แล้ว

    Hi hacker loi , your video is good and informative to others so that I like your channel by your ethical hacking videos and AWS Videos

  • @ali_k281
    @ali_k281 ปีที่แล้ว

    Hey, my zombie is just timing out after implanting in like 4 seconds. Any solutions?

  • @user-dw8yo2qp1c
    @user-dw8yo2qp1c 6 หลายเดือนก่อน

    What do i do if i want to stop the remote connection ?

  • @windows11hola
    @windows11hola ปีที่แล้ว

    Now i can troll my friend

  • @Muziek37414
    @Muziek37414 ปีที่แล้ว

    any easy tips on how to keep persistence? would a simple .bat with the url in the startup folder be enough?

    • @HenriqueAraujo174
      @HenriqueAraujo174 ปีที่แล้ว +1

      There is no easy way, do you really think that would work? Any, absolutely ANY anti virus, even windows defender, will get it and delete it, none of this guy video tutorial works on any updated windows

  • @Halal_Warrior
    @Halal_Warrior 3 หลายเดือนก่อน

    ethical hacking is the word that keeps this channel safe

  • @anonymousbritishcolumbia
    @anonymousbritishcolumbia ปีที่แล้ว +2

    You should reply to your comments. And engage with your audience I notice you don't do that. Does this bypass defender yes or no?

    • @gkygny
      @gkygny ปีที่แล้ว

      i did not try it out but because it just sends and gets packages from an IP defender probably won't recognize it as harmful

    • @ftolead
      @ftolead ปีที่แล้ว

      I tried on my Windows 10 laptop as a target, Windows Defender shut it down right away and popped up a warning on the screen to send the info to Microsoft.

    • @gkygny
      @gkygny ปีที่แล้ว

      @@ftolead looks like they made defender smarter didn't they?

  • @jopcorver7616
    @jopcorver7616 ปีที่แล้ว +1

    Running the command on my windows machine instantly gets it flagged by Windows built-in AV.

  • @snap-laser9
    @snap-laser9 7 หลายเดือนก่อน

    How do you get terminal on laptop

  • @Im_Sok
    @Im_Sok ปีที่แล้ว

    bro puts effort into his videos thanks!!!

  • @icinemagr4621
    @icinemagr4621 ปีที่แล้ว +1

    hey ethical hacker ( lol ) explain to people that we are talking always for computers on the same subnetwork yea? if they know what that means .

  • @ironmeanlol7150
    @ironmeanlol7150 ปีที่แล้ว

    How do i turn it off? Or like pull off of this operation? Sorry iam late

  • @wrt54gs7
    @wrt54gs7 ปีที่แล้ว

    Does this work behind nat?

  • @vibinpaul8910
    @vibinpaul8910 8 หลายเดือนก่อน

    Use is not recognized as an internal or external command

  • @salamtaha7308
    @salamtaha7308 ปีที่แล้ว +8

    Won't work if windows defender is activated

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว

      double obfuscate it dose work

    • @amongusboi2032
      @amongusboi2032 11 หลายเดือนก่อน

      ​@@DataLux-iq5fldoes*

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris 7 หลายเดือนก่อน

    What about those that no longer able to use linux?

  • @mehervardhan2177
    @mehervardhan2177 7 หลายเดือนก่อน

    this link is not working on other windows cmd in same network

  • @gdlt9861
    @gdlt9861 9 หลายเดือนก่อน +1

    But how in the hell would you get the target machine victim to enter that command in their terminal?!!!

    • @red-rivers
      @red-rivers 7 หลายเดือนก่อน

      that ist the big mission

  • @Youssefhussien-cy5lr
    @Youssefhussien-cy5lr 15 วันที่ผ่านมา

    Is there is a way to do ot without interacting with target machine 😈

  • @_fiuu884
    @_fiuu884 ปีที่แล้ว

    what is the white window sir??

  • @youssefXYZ-sh3hj
    @youssefXYZ-sh3hj หลายเดือนก่อน

    what is terminal?

  • @g_p_k69m.a.
    @g_p_k69m.a. ปีที่แล้ว

    I run the command to the victim computer and it doesnt happen anything. It doesnt appear the zombie sentence. Can anyone help me?

  • @mikos6994
    @mikos6994 ปีที่แล้ว

    can someone give me the name the he used the app in when he typed koadic?

  • @harshvardhanpatel6053
    @harshvardhanpatel6053 ปีที่แล้ว +1

    Thanks for introducing new tool, i will definitely modify and use tool my new 🛑Team Activity 🤪

    • @newbe1381
      @newbe1381 ปีที่แล้ว

      Hey can u help me pls (not a bot bot btw )

    • @harshvardhanpatel6053
      @harshvardhanpatel6053 ปีที่แล้ว

      @@newbe1381 yes, tell me

    • @newbe1381
      @newbe1381 ปีที่แล้ว

      @@harshvardhanpatel6053 bhai my pc got hacked . And I'm resting it rn this 5 time I'm doing this idk how that hacked get access to my pc again and again I had quick heal and Malwarebytes scan my pc I mean my pc donot have any type of Malwa re/virus still that have my pc access . What should I do rn I'm resting my pc at 28%

    • @harshvardhanpatel6053
      @harshvardhanpatel6053 ปีที่แล้ว

      @@newbe1381 how you know or how you observed your pc is hack or which symptoms you observed from PC

    • @newbe1381
      @newbe1381 ปีที่แล้ว

      @@harshvardhanpatel6053 on nov14 all my Microsoft(10) and Google (6)got hacked I don't know any reason tho (my gmail was password was ez) . I think he got access to my edge saved password and then he change id password and this getting worst and worst

  • @CyanSplashh
    @CyanSplashh 9 หลายเดือนก่อน

    I have an question, what if I dowload kodiac thingi on my pc? and then hack a pc

  • @slpnbeauty
    @slpnbeauty ปีที่แล้ว

    is there any videos showing how to install koadic on linux?

  • @m.m.m.c.a.k.e
    @m.m.m.c.a.k.e ปีที่แล้ว

    You da man! So, how does one recognize auth/deny access on the target system?

  • @osintistrash
    @osintistrash ปีที่แล้ว +1

    Ah yes my favorite RCE

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว

      with enough Priv Escalation heck yeah.

  • @metalhead-2612
    @metalhead-2612 ปีที่แล้ว

    do I must be in the local network to do this

  • @dominikkisiel6945
    @dominikkisiel6945 ปีที่แล้ว

    Firstly, the Eset antivirus program blocks the connection, secondly, how to deliver the koadic code to the attacked host? In short, not feasible.

  • @andreluizrodriguesferreira1955
    @andreluizrodriguesferreira1955 ปีที่แล้ว +2

    It doesn't work if Windows Defender is enabled. It detects as Win32.Koadic Trojan.

    • @DataLux-iq5fl
      @DataLux-iq5fl ปีที่แล้ว

      it did work, until the skript kiddies here uploaded to virus total. now you have to doubble obfuscate witch creats longer lags in connection time. the longer it takes the more likely you are to get snaged by HIDS or IDS (firewalls) etc.....

  • @jeromeh.348
    @jeromeh.348 ปีที่แล้ว

    Is there a persistance module?

  • @aragaorj
    @aragaorj ปีที่แล้ว

    I really liked what I saw and I would very much like to be careful about these things.
    Does current antivirus identify these tools?
    If not, what solutions can we run today, scan the system and identify hidden tools in our systems?

    • @Sultan-et1op
      @Sultan-et1op ปีที่แล้ว +1

      antiviruses and firewall and stuff like that cannot do nothing, use nmap tool to identify is there any unwanted port open or estabilished

    • @aragaorj
      @aragaorj ปีที่แล้ว

      @@Sultan-et1op Very grateful for your guidance.

  • @OliverClarosE
    @OliverClarosE ปีที่แล้ว

    now I feel vulnerable :O OMG how can I be protected against this attack?

  • @RonaldoandMessiGoats-Main
    @RonaldoandMessiGoats-Main 11 หลายเดือนก่อน

    sudo apt install koadic
    sudo : The term 'sudo' is not recognized as the name of a cmdlet, function, script file, or operable program. Check the
    spelling of the name, or if a path was included, verify that the path is correct and try again.
    At line:1 char:1
    + sudo apt intsall koadic. SOMEONE TELL ME WHATS WRONG

    • @dimalmfao
      @dimalmfao 11 หลายเดือนก่อน

      go reinstall linux u have so,ething wrong

    • @user-sk7nu3un3q
      @user-sk7nu3un3q 10 หลายเดือนก่อน

      you forgot to add "sudo su" the first thing you should do when installing something that starts with sudo

  • @fortunez1911
    @fortunez1911 ปีที่แล้ว

    Zombie 0: Timed out. so fast, any help to give the solution for this?

    • @donnydoom9012
      @donnydoom9012 ปีที่แล้ว

      Disable Windows Real Time Protection and Turn off any virus protection.

  • @julianmodlin1796
    @julianmodlin1796 ปีที่แล้ว

    Can I run this if I don't have the password to the computer? Like using Windows boot manager CMD?

    • @dimalmfao
      @dimalmfao 11 หลายเดือนก่อน

      huh its linux

  • @nate1479
    @nate1479 ปีที่แล้ว

    I did as you did in the vedio but I failed to get a zombie, please help me....

  • @Juliangotknockedlol
    @Juliangotknockedlol 11 หลายเดือนก่อน

    step 1: hack into friend's pc
    step 2: Fill his files with a fuckton of memes
    step 3: watch his c drive fill to the brim with just random memes

  • @mantejt8635
    @mantejt8635 ปีที่แล้ว

    What was the Site you where using at 1:33

  • @madsschleg7499
    @madsschleg7499 ปีที่แล้ว +1

    how am i supposed to type it in their machine ??

    • @MamaMia84oo7
      @MamaMia84oo7 ปีที่แล้ว

      😂😂😂 that’s where social engineering comes in I guess. Or if you’re not a people person, just create a simple bat file that the victim/friend will open and the command will run.

  • @Sawgone-us7is
    @Sawgone-us7is ปีที่แล้ว

    should it be on smae internet?