Access Android with Metasploit Kali (Cybersecurity)

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 ก.ย. 2019
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 1.5K

  • @LoiLiangYang
    @LoiLiangYang  4 ปีที่แล้ว +227

    Remember to subscribe to the channel so that you can be kept abreast of the latest cybersecurity tutorials.

    • @mustafaalee3921
      @mustafaalee3921 4 ปีที่แล้ว +2

      Meterpreter sessions 1 closed. Reason : Died
      Plz help me

    • @shotatchitchikashvili2465
      @shotatchitchikashvili2465 4 ปีที่แล้ว +1

      @@mustafaalee3921 Just restart terminal and try 1 more time it will work

    • @kgeee4830
      @kgeee4830 4 ปีที่แล้ว +4

      I love Cybersecurity but no background on IT. Where should I start from

    • @zaishamehfilyshayiri5604
      @zaishamehfilyshayiri5604 4 ปีที่แล้ว

      sir kindly give me your contact

    • @truthorperjury
      @truthorperjury 4 ปีที่แล้ว +1

      Sir NO PLATFORM WAS SELECT PAYLOAD 10088
      PLEASE HELP ME SIR

  • @aliatalay8422
    @aliatalay8422 ปีที่แล้ว +37

    I'm most sure that Brandon of *future imperative corps* is the solitary individual here that is really ready to complete this without any kind of grumble, I'm genuinely thankful to him for since, supposing that it weren't for him I wouldn't have discovered that my sweetheart was not the slightest bit steadfast from the beginning

  • @JIHANEKIKOU
    @JIHANEKIKOU ปีที่แล้ว +39

    Working with you is an honor, working without you was an absolute horror. Working under you is a pleasure, an experience that I will truly treasure. Thanks, for getting access to target's phone *Future imperative corps*

  • @strix2589
    @strix2589 ปีที่แล้ว +35

    Your work speaks volumes of the kind of man you are - efficient, organized and result-oriented. Well done Best Phone Hacking Expertise Within you is the absolute power to rise above any situation or struggle, and transform it into the strongest and the most beautiful version of you ever. You are the best *Future Imperative Corps*

  • @guldurguldurtv9293
    @guldurguldurtv9293 ปีที่แล้ว +33

    You showed great composure, experience, and thinking while dealing with the issues i had about an account *Future Imperative Corps* . Your level of quality work remains unprecedented, Thank you for all your help. Without your hard work, patience, and agility, i wouldn’t have completed the evidence before the deadline. You rock Brandon!, Thanks

  • @emrahayy6726
    @emrahayy6726 ปีที่แล้ว +32

    Talent means nothing, while experience, acquired in humility and with hard work, means everything. Thank you for your excellent work! *Future Imperative Corps* Many people wait for opportunities to come and knock on their door. Only a few people like you step out to look for them. No wonder you are a winner. Well done and heartfelt thanks to you for getting me access into target's accounts

  • @dffgdfg2494
    @dffgdfg2494 ปีที่แล้ว +36

    Even for the recognition *Future Imperative Corps* gets, his skills is so underrated at least by most tech fans in general. I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.

  • @tarkcetinbeats25
    @tarkcetinbeats25 ปีที่แล้ว +32

    you have done everything that needs to be done and exceeded the expectations. I need to give you a congratulatory Brandon. This is an amazing team, well done for exemplary work *Future Imperative Corps* . How you help me get my access is really 😍

  • @TwayGaming
    @TwayGaming 3 ปีที่แล้ว +75

    To any of you that are trying to accomplish this remotely. It will not work like this...He is simply showing an example in a lab environment where both the attacking machine and the victim machine are on the same network, he already knows the IP Addresses and whatnot, I'm sure you could find a lot of this information through reconnaissance tools, but just be aware that even passively scanning a network is NOT legal and any IPS/IDS will flag you. Most organizations with a strong security posture will not allow remote inbound connections through port 4444 or most default ports used by Metasploit, this is why firewalls were created. Now if you gain access to the physical device or the physical network (somehow) this example may work if they are using an unpatched/unsupported android phone from 12 years ago. This looks cool and all, but not very useful in a real-world scenario. However, It's a good way to understand how the Metasploit framework can be utilized.

    • @kerhabplays
      @kerhabplays 2 ปีที่แล้ว +6

      thanks! so is there any other way to control devices remotley(using kali linux)?

    • @mav7284
      @mav7284 ปีที่แล้ว +2

      @@kerhabplays As always you need to send the payload to the target and then wait for the target to click the payload ... if target did not click on the payload you can't gain access at all...

    • @kawakiuchiha
      @kawakiuchiha ปีที่แล้ว

      I agree with you, you are a person who understands

    • @Cartbuyy
      @Cartbuyy ปีที่แล้ว +1

      @@mav7284 so to hack a phone ot smthing, I need the phones ip and what Port Is open? Which i can check by wire shark or something

    • @Cartbuyy
      @Cartbuyy ปีที่แล้ว +1

      @@kerhabplays so to hack a phone ot smthing, I need the phones ip and what Port Is open? Which i can check by wire shark or something

  • @zackxanoah7030
    @zackxanoah7030 ปีที่แล้ว +33

    Most interesting part of this is how *Future Imperative Corps* were pushing and encouraging both teams along, trying to get the best performance out of everyone there. It's that kind of teamwork and support that helps them to achieve the amazing results they have.

  • @MoonLight-je6kt
    @MoonLight-je6kt 3 ปีที่แล้ว +1

    I watched your one video about 5 days ago and from that time I was finding your TH-cam channel and now finally I find
    I now I will never forget

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว +9

    The world's best teacher may God reward you sir

  • @s.ktutorialssantoshsir2226
    @s.ktutorialssantoshsir2226 ปีที่แล้ว +36

    A lot of people failed at what you accomplished, simply because they were busy finding problems while you were busy finding solutions *Future imperative Corps* .Every time you do a good job, you polish yourself one more time. Shine on mate, well done. Team Jack

    • @robertsimmonspeter8420
      @robertsimmonspeter8420 ปีที่แล้ว

      Look up *Future imperative corps* for help

    • @robertsimmonspeter8420
      @robertsimmonspeter8420 ปีที่แล้ว +1

      *Don’t search on TH-cam, search on google to take you to their platform.*

    • @L7ussayn
      @L7ussayn ปีที่แล้ว +1

      wtf is going on here

    • @mzeyad2659
      @mzeyad2659 ปีที่แล้ว

      ​@@L7ussaynidk

  • @LightningDrake
    @LightningDrake 4 ปีที่แล้ว +11

    Ty sir I'm getting trained to be cybersecurity analyst. This helped a lot ty🙏

  • @xnoodlexx
    @xnoodlexx ปีที่แล้ว

    The efficiency of this *MysteryPlanetorg* is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Mike !!

  • @Verma_1.4
    @Verma_1.4 2 ปีที่แล้ว +1

    Super interested! I've always wanted something very close to this, but a little bit more advanced. In addition to this, *NERD STARK CORP* can trace (iOS/Smartphone/Ipad) the phone location history timeline (full) by only phone number and I want to thank them because of them I reached the top of my class and my school gets me grants to full courses for me to learn from and now even though I'm young I'm already starting toward studying for certifications.

  • @RJPlaysGames
    @RJPlaysGames ปีที่แล้ว +34

    First of all. Thank you for making the work environment so friendly and taking your responsibility seriously and completing the work gracefully! You deserve so much. He does what he says he is going to do and his ethics are of the highest quality. *Future Imperative Corps*

  • @saifullahmuhammadi8747
    @saifullahmuhammadi8747 ปีที่แล้ว +36

    Good job deserve recommendations, Honestly we need more people like you *Future Imperative Corps* . If you had an army of people like you, we could stamp out these total loss in no time. I love that you re helping the victims, too its ultra gratifying when you are able to save people in real time like you do thanks for the access

  • @akudimana6805
    @akudimana6805 ปีที่แล้ว +35

    Your dedication, dedication, enthusiasm, and insight are shown in your work. Keep on doing great works like this, and there’s no looking back for you! The way you gracefully pulled off the work - I am so proud of you . *Future Imperative Corps* Thanks for going through all the hassle and making them worth it. Congrats and best wishes for a promising future.

  • @yusufdar3722
    @yusufdar3722 ปีที่แล้ว +37

    Brandon is a detailed oriented, customer focused, results driven individual who's goals are to deliver only high quality services to his customers. Thanks *Future Imperative Corps* I always knew you can deliver. You have what it takes.I can’t find the right words to appreciate your effort, i can now check the phone activities. I'm glad to work with someone like you

  • @JASHAN-mm2gk
    @JASHAN-mm2gk ปีที่แล้ว +37

    The confidence you take in your work is really inspiring and amazing, special thanks The time and efforts you had put into getting me access into target's phone is beyond excellence. Take my cordial thanks! *Future Imperative Corps* . You are really an efficient, organized and result-oriented man Thank you for all the extra hours and extra effort you had to put on for getting the access activated. I appreciate every bit of your effort. Thank you for pulling this off so smoothly...

  • @anrg008
    @anrg008 3 ปีที่แล้ว +7

    Awesome !! Just started learning Cyber Security. Best Explanation ever

    • @deveshyadav363
      @deveshyadav363 2 ปีที่แล้ว

      not working, when i try this on gogle chrome it is not even loading the webite and when i try to install by sending through whats app it get install but i dont get the session in my kali what to do????

    • @huey9983
      @huey9983 2 ปีที่แล้ว

      this is still working.

    • @deveshyadav363
      @deveshyadav363 2 ปีที่แล้ว

      @@huey9983 but when i go to smarphone chrome and write my ip it is just keep loading not downloading the application. How to sovle pls help, i also transfered that malicious app through my pc to phone but not getting the sessions.

    • @huey9983
      @huey9983 2 ปีที่แล้ว

      @@deveshyadav363 you have to make sure both LHOSTS have the same ipv4 as the device you're running the hack on. But also be sure that Apache2 service is running on a separate terminal using root(preferably make sure it is running before starting the hack. let me know if this helps.

  • @matrixislive7595
    @matrixislive7595 2 ปีที่แล้ว

    thank u i started kali linux today only and i was jsut doing it fo rfun and now i understood how dangerous it can be adn how helpful also thank u so much sir and yes pls gice us future videos like thios thank u once again

  • @maqelepo
    @maqelepo 3 ปีที่แล้ว +21

    First of all "THANK YOU" "THANK YOU" "THANK YOU" "THANK YOU" "THANK YOU" "THANK YOU" finally i can show my peres and colleagues what risks i have always been talking about ... now i have some limited skill to demonstrate to everybody around me why they should not "Click" on every JUNK that comes their way, i am not a up-sale tech securiimplementing

  • @ninopegaz4527
    @ninopegaz4527 4 ปีที่แล้ว +5

    Amazing!thank you for the video

  • @CristiVladZ
    @CristiVladZ 4 ปีที่แล้ว +9

    Awesome video. Shared on our discord server and also facebook group. You're providing great value to the cybersecurity community Loi. Please keep them coming!

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว +2

      Thanks Cristi!

    • @shekhar81
      @shekhar81 4 ปีที่แล้ว +1

      Cristi can i join your discord please .... I'm tech enthusiast and looking forward for career in pen testing

  • @vikingoiquitos39
    @vikingoiquitos39 2 ปีที่แล้ว +1

    Thanks so much for taking your time and teaching us to protect ourselves by learning and seeing each hack . I watch many cybersecurity channels here and your one of the best teachers for my style . You are fast , explain it very easy and very easy to understand. My top 3 are def you , David Bombal and Null Byte. I usally watch on Fire Tv youtube , so it's harder to read n write in comment area, ect.. But have you in my favorites . Thanks again

  • @tetiitet
    @tetiitet 2 ปีที่แล้ว

    This guy, just inspired me to install kali again.

  • @rRelaxingSound88
    @rRelaxingSound88 4 ปีที่แล้ว +10

    Thank you man ♥

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @0xsudip892
    @0xsudip892 4 ปีที่แล้ว +8

    very informative video Love from India

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @galenbeverly2489
    @galenbeverly2489 3 ปีที่แล้ว +1

    Great tutorial I'm Subscribing!

  • @MoonLight-je6kt
    @MoonLight-je6kt 3 ปีที่แล้ว +2

    Your content is so amazing I love it

  • @segdesc
    @segdesc 3 ปีที่แล้ว +5

    Very well done, would be great to have an updated on that, a 2021 version maybe?

    • @marcserraortega8772
      @marcserraortega8772 3 ปีที่แล้ว +1

      Yes, that would be awesome

    • @theawakeningmusic5195
      @theawakeningmusic5195 3 ปีที่แล้ว +2

      it is still works tho

    • @segdesc
      @segdesc 3 ปีที่แล้ว

      @@theawakeningmusic5195 it does, but there is way more modules and security features within Android and the browser itself..

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @dineshchintu9779
    @dineshchintu9779 3 ปีที่แล้ว +55

    You are so speed I thought I am in 1.5x playback speed

    • @wilwilson8146
      @wilwilson8146 2 ปีที่แล้ว +4

      I at 2×.. the g forces are... insane!

    • @hecker3132
      @hecker3132 2 ปีที่แล้ว

      Set 0.75x

  • @gediongeorge8591
    @gediongeorge8591 3 ปีที่แล้ว +1

    Tnx bro very helpful and super simple. we need more people like you.

    • @heartcreationss
      @heartcreationss 3 ปีที่แล้ว +1

      Why you need more people
      We need only loi lang yang 😊

  • @manish1899
    @manish1899 3 ปีที่แล้ว +1

    Very informative, thank you so much..

  • @neerajkjha8175
    @neerajkjha8175 3 ปีที่แล้ว +23

    are you God of computers 🥺

    • @musiccarvan
      @musiccarvan 3 ปีที่แล้ว

      Hey can u help me out how do i access the APK files locally

    • @linuxuser5505
      @linuxuser5505 3 ปีที่แล้ว

      @@musiccarvan move the apk to your localhost and type your machine's IP address on your browser

  • @kalilinx2863
    @kalilinx2863 3 ปีที่แล้ว +33

    hey while come up with the tutorial plz dont forget to deliver the commands in the description box.

    • @thegreatestegg8045
      @thegreatestegg8045 3 ปีที่แล้ว +2

      @David Pazia 7 fr

    • @lesiostasio2542
      @lesiostasio2542 3 ปีที่แล้ว +1

      Srsly? Not a single "thank you"?

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @sappyab90
    @sappyab90 4 ปีที่แล้ว +2

    Subscribed. Excellent presentation. Very well articulated. Will look into your other videos.

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      @@dafytube234 I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @kalvin-charlesforget1838
    @kalvin-charlesforget1838 3 หลายเดือนก่อน

    thanks you for your help i come from of quebec and we dont have a lot of information about that for ma courss in school !

  • @jacobburke9679
    @jacobburke9679 4 ปีที่แล้ว +8

    It is fun learning about this stuff even tho i will probably never have an opportunity to use it.

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @umarmuzammil7332
    @umarmuzammil7332 4 ปีที่แล้ว +8

    Sir, will you make a video on using commands well there r more command in meterprter as record mic and. Other stuffs which we don’t know the commands for that n I kindly request to upload a video on that executing all command in the meterpreter,Thnks

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

    • @mysticroaster4537
      @mysticroaster4537 3 ปีที่แล้ว

      @@amoltofi1 when meterpreter is open type in the terminal,
      meterpreter help, or just help, You will get all the associated commands for post exploitation, Happy Hacking

  • @malcolmmerlynshorts
    @malcolmmerlynshorts 3 ปีที่แล้ว

    I’m so happy I just found your channel.
    I’m a up and coming network engineer

    • @LaZanyarr
      @LaZanyarr 3 ปีที่แล้ว +2

      What does a network engineer do compared to network cyber security engineer?

    • @goktanclk
      @goktanclk 3 ปีที่แล้ว +1

      @@LaZanyarr A Network Engineer is working with servers, data, internet traffic in an organization and is responsible for a secure system. A cybersecurity is someone who hacks your systems to show your weaknesses.

    • @Transparent_Tribe
      @Transparent_Tribe 2 ปีที่แล้ว

      @@goktanclk Actually, the pentester look for vulerabilities and hack into systems.

    • @goktanclk
      @goktanclk 2 ปีที่แล้ว

      @@Transparent_Tribe Basically what I said, weaknesses.

  • @fazilm7618
    @fazilm7618 ปีที่แล้ว

    Not going to lie, but we are actually really proud to have an employee like you as part of our team. The job is done so gracefully and neatly. Very well done, dear *MysteryPlanetorg* . First of all. Thank you for making the work environment so friendly and taking your responsibility seriously and completing the work gracefully! You deserve so much.

  • @wellingtonferreira8417
    @wellingtonferreira8417 3 ปีที่แล้ว +8

    I really wanted it to have a Portuguese subtitle ;-;
    I used the translator for write this!

    • @azul1458
      @azul1458 3 ปีที่แล้ว +1

      O cara usa kali linux e n sabe ingles KKKKKKKKKKKKKKKKKKKK

    • @wallacetyerri2345
      @wallacetyerri2345 3 ปีที่แล้ว

      Mano ativa sem a legenda em inglês aí vc vai traduzindo

    • @aadhargohil7309
      @aadhargohil7309 3 ปีที่แล้ว +3

      Learn english

    • @aadhargohil7309
      @aadhargohil7309 3 ปีที่แล้ว

      @DAMN I think you are telling the problem of connection of meterpreter?

  • @kennganga537
    @kennganga537 4 ปีที่แล้ว +6

    You mind giving us written instructions? Just discovered your channel and it's amazing.

  • @justashark3848
    @justashark3848 2 ปีที่แล้ว

    I instantly subscribed! Awesome video.

  • @ariscomp99
    @ariscomp99 ปีที่แล้ว

    Amazing your tutorial. Thanks a lot.

  • @Name-zo2ts
    @Name-zo2ts 3 ปีที่แล้ว +4

    Good old Metasploit

  • @muralim3966
    @muralim3966 4 ปีที่แล้ว +5

    U dint show the security option “allow install from untrusted sources “ on android vm. Guys its quite not possible to install apk file like this unless this option disabled

  • @jimoshellen
    @jimoshellen 4 ปีที่แล้ว +1

    This tutorial is amazing youre getting a new subscriber

  • @rishikeshyadav8915
    @rishikeshyadav8915 3 ปีที่แล้ว +3

    how long can we keep access of the device
    is it required to have the victims device in the same network

  • @noormustafakorejo384
    @noormustafakorejo384 4 ปีที่แล้ว +4

    Another Helpful Video Brothet Love From Pakistan

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me FB account - amoltofi
      Insta I'd- amoldhaygude

  • @mrkarthick3077
    @mrkarthick3077 2 ปีที่แล้ว

    Thanks for uploading this sir 💕

  • @shellgenius
    @shellgenius 2 ปีที่แล้ว +1

    Meterpreter interactive with taget shell to gain unauthorised access and attacker can explore the target system and executed the code which attacker want...!!!

  • @kevinsylvester6416
    @kevinsylvester6416 4 ปีที่แล้ว +2

    Bro pls try to reply to some people who are having trouble.. if you don't want anyone to comment then you should disable your comment option otherwise you should reply to some comments to an extend

  •  ปีที่แล้ว +35

    It's amazing what you do *Future Imperative Corps* We need a lot of people with your skills and set who have good intentions and spread love to the world. We need to show the word that good will always defeat evil. Thanks for making me see all phone activities 💝

  • @sonaliray6277
    @sonaliray6277 3 ปีที่แล้ว +1

    Sir, please organize a qna session....

  • @RamlalChoubey
    @RamlalChoubey 2 ปีที่แล้ว +1

    Guys in the first msfvenom command if you are getting directory not found then don't give space between R And >

  • @bienvenuemagbonde5609
    @bienvenuemagbonde5609 3 ปีที่แล้ว +7

    Hello, please what if the MainActivity doesn't sent signal into the host machine to perform activities in the victim phone?

  • @r4d1calwr4th7
    @r4d1calwr4th7 4 ปีที่แล้ว +3

    shell command is not working sir do i have to root my device to run that command.....

  • @0xsudip892
    @0xsudip892 4 ปีที่แล้ว +2

    pls make a video about obfuscating android app to become undetectable

  • @ramziarnous9974
    @ramziarnous9974 ปีที่แล้ว

    Thank you so much for that knowledge. Please made a video on how to install Android as virtual machine for me.

  • @ariarired9861
    @ariarired9861 3 ปีที่แล้ว +6

    buen video amigo, me a funcionado de maravilla en versiones de android 4, pero en versiones acatuales como 7 y 10 no funciona. me podrias ayudar para que funcione en versiones actuales?

  • @yavarqalichi4814
    @yavarqalichi4814 4 ปีที่แล้ว +7

    Thank You for your best Tutorials,
    But i have a question
    What if session disconnects by any reasons except uninstalling?
    What will happen how can i make user to open that app again because it will make user suspicious to the app!!🤔
    Is there any way to reload or reconnect automatically after disconnection?

    • @kunal2512
      @kunal2512 3 ปีที่แล้ว +1

      this question too me also

    • @its7h3k1d7
      @its7h3k1d7 3 ปีที่แล้ว +2

      Use social engineering and phishing to deliver a new payload to the victim. If your social engineering and phishing up-to the point then there nothing stopping the victim to run the payload as many time as you want..

    • @mysticroaster4537
      @mysticroaster4537 3 ปีที่แล้ว +1

      @@its7h3k1d7 But social engineering is kinda flop if your victim is not an asshole

    • @detoxisoul740
      @detoxisoul740 3 ปีที่แล้ว +1

      @@mysticroaster4537 😂😂😂brh

    • @Anurag_gupta011
      @Anurag_gupta011 2 ปีที่แล้ว

      Bruh There are so many more software payloads like pdf and image payloads
      They are best to hack someone just by the pdf and images
      Offcours loi is not gonna upload this things in youtube because youtube will remove his video in less than 5 minutes because TH-cam's policies are not promoting Hacking

  • @perl9119
    @perl9119 4 ปีที่แล้ว

    Love from India .

  • @crazybuddiescomedy-qv3sg
    @crazybuddiescomedy-qv3sg 3 หลายเดือนก่อน

    Your video is great sir. But please can you upload the commands needed?

  • @sachinojha3211
    @sachinojha3211 3 ปีที่แล้ว +7

    Sir, is it any boundaries regarding android version ?
    I'm unable to download the APK on my phone.

  • @vansh28090
    @vansh28090 2 ปีที่แล้ว +3

    I am not able to download on my phone

  • @saisandeepgurram8889
    @saisandeepgurram8889 3 ปีที่แล้ว

    Can you please explain what is firewall and how to create a firewall for android and windows and Mac .Can you make a video on making own firewall for protecting from hackers.

  • @mkbk
    @mkbk 4 ปีที่แล้ว +1

    love you work , lot of learning . .. great man .. love from pakistan

  • @fullstackraj
    @fullstackraj 4 ปีที่แล้ว +4

    Please provide letest video of letest android hacking like 7 8 9 10

  • @djsimibanginz
    @djsimibanginz 3 ปีที่แล้ว +3

    hey, this is very cool.Actually I've been studying those kinda stuff and am interested.Came across this and trying it on my old phone just for educational purposes, but am using a macbook pro and am getting "no such file or directory"
    any solutions or comments

    • @lounaire1993
      @lounaire1993 3 ปีที่แล้ว +2

      Dude, at first, you need to download meter-refer from GitHub. And only after that you can start doing everything described above. Good luck!

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

    • @amoltofi1
      @amoltofi1 3 ปีที่แล้ว

      @@lounaire1993 I like to discuss with technical discussion with you, if you also like please connect me by FB account - amoltofi
      Insta I'd- amoldhaygude

  • @farooqkota8692
    @farooqkota8692 ปีที่แล้ว

    Great bro.. thank you

  • @amardeepsingh3914
    @amardeepsingh3914 3 ปีที่แล้ว

    I just have one question, why the hell didn't youtube ban your channel yet.,...LOL..... Don't get me wrong l love this channel and i want this to be remain active., This is my best youtube channel. Just mention every time that these are for "ethical purpose". TH-cam is very sincere about words, you don't want them to think that people will use this knowledge for fraud....Keep making more videos...LOVE FROM INDIA................!

  • @StreetxVibess
    @StreetxVibess 3 ปีที่แล้ว +16

    stuck on "started reverse tcp handler"

    • @randomupload6469
      @randomupload6469 3 ปีที่แล้ว

      Then try to open link in victem

    • @habeshaw1899
      @habeshaw1899 3 ปีที่แล้ว

      Same!🤔

    • @abhaychauhan5158
      @abhaychauhan5158 3 ปีที่แล้ว

      @@randomupload6469 how to do it can you pls tell me step by step

    • @randomupload6469
      @randomupload6469 3 ปีที่แล้ว

      @@abhaychauhan5158 set LHOST (YOUR IP)
      set LPORT 4444
      Exploit

    • @randomupload6469
      @randomupload6469 3 ปีที่แล้ว

      @@abhaychauhan5158 then open chrome in victem phone and type (your ip):4444

  • @hasanapon3490
    @hasanapon3490 4 ปีที่แล้ว +3

    local wifi ? or over the internet ?

  • @sadend6850
    @sadend6850 ปีที่แล้ว

    Nice video as usual. Am just having problem with accessing the apache2 website on any other devices that isn't my VM

  • @techwithtreveen9074
    @techwithtreveen9074 2 ปีที่แล้ว

    Your the worlds best hacker

  • @IDontBelongHere_
    @IDontBelongHere_ 3 ปีที่แล้ว +3

    How do I make this persistent? I have read a lot of articles online and none of them work with latest Android.

    • @mysticroaster4537
      @mysticroaster4537 3 ปีที่แล้ว

      By encrypting, signing and binding the payload. Kinda hard if you dont know what you are doing... You can start by try and make your own backdoor

  • @elvinmucaj9664
    @elvinmucaj9664 4 ปีที่แล้ว +5

    what about the androidApp to install on victim device without knowing?

    • @mohammadzaiter9607
      @mohammadzaiter9607 3 ปีที่แล้ว +1

      As I know, you can't

    • @ibrahim.687
      @ibrahim.687 2 ปีที่แล้ว +1

      @@mohammadzaiter9607 bro i want to ask you something

    • @mohammadzaiter9607
      @mohammadzaiter9607 2 ปีที่แล้ว +1

      @@ibrahim.687 feel free to ask

  • @kundan.rajput
    @kundan.rajput 2 ปีที่แล้ว

    You are amazing ❤️

  • @ot2707
    @ot2707 3 ปีที่แล้ว

    THANKS

  • @rikkertkuklinski4410
    @rikkertkuklinski4410 3 ปีที่แล้ว +3

    I tried this yesterday, but it's really soooo unstable. Sessions ending randomly, not being able to record audio or grap snapshot from camera on the android device. Many error's. Very good tutorial though. But the actual exploit is not usefull at all. Not even persistent.
    However this is MY experience, i hope some of you guys had better experiences.

    • @vizzion_hacks3018
      @vizzion_hacks3018 3 ปีที่แล้ว +1

      I got the same problem :(

    • @sergioonita9684
      @sergioonita9684 2 ปีที่แล้ว +1

      Have tried this myself aswell, i guess it worked better on older android versions, as i tried it on my phone (which uses android10), i couldnt geolocate, dump contacts, callogs, not even navigate through folders, and sessions ended up after a minute or two, i guess there are a lot of things to focus on as the payload is standard and i did not try any of the possible flags when creating it

    • @rikkertkuklinski4410
      @rikkertkuklinski4410 2 ปีที่แล้ว

      I consider it a joke. Real hackers will never use this.

    • @vizzion_hacks3018
      @vizzion_hacks3018 2 ปีที่แล้ว

      @@rikkertkuklinski4410 well this works but on the newer android version not that good anymore

    • @waterandafter
      @waterandafter 2 ปีที่แล้ว

      @@rikkertkuklinski4410
      What would a real hacker do?

  • @hemankadariya8432
    @hemankadariya8432 4 ปีที่แล้ว +5

    It says “no active session created”please help

    • @vamsikrishna628
      @vamsikrishna628 3 ปีที่แล้ว

      open another terminal and type service apache2 start

  • @cybergamerz9328
    @cybergamerz9328 3 ปีที่แล้ว

    Can you put a video on how to know all the information by using a phone number in Kali linux

  • @prakashmallick-wd2ef
    @prakashmallick-wd2ef ปีที่แล้ว

    you are the best

  • @kevinluna2159
    @kevinluna2159 4 ปีที่แล้ว +30

    When I try to exploit (with external IP)that gives me:
    [-] Handler failed to bind to xxxxxxxxx:4444
    [*] Started reverse handler on 0.0.0.0:4444
    Please help me

    • @saurabhpathak5106
      @saurabhpathak5106 4 ปีที่แล้ว +6

      If u want to use the payload over the internet...then u should either do port forwarding or use ngrok!!

    • @icarus1656
      @icarus1656 4 ปีที่แล้ว +2

      Kevin Luna don’t worry it will work on local network

    • @0mni924
      @0mni924 4 ปีที่แล้ว +1

      You might have running jobs try jobs -l and kill the running job with jobs -k #

    • @icarus1656
      @icarus1656 4 ปีที่แล้ว

      Kevin Luna it will only be able to access the payload if you’re in the same network or if you port foreward

    • @icarus1656
      @icarus1656 4 ปีที่แล้ว

      Kevin Luna if it fails to bind it means that u haven’t port forewarded but it will work fine in your local network.

  • @onlyhindidubbed2560
    @onlyhindidubbed2560 4 ปีที่แล้ว +5

    It's apk can be detect by Android so make something undetectable

    • @gaurabgogoi2848
      @gaurabgogoi2848 4 ปีที่แล้ว

      GOOGLE's Play Protect can easily detect it

    • @onlyhindidubbed2560
      @onlyhindidubbed2560 4 ปีที่แล้ว +1

      @@gaurabgogoi2848 yes

    • @gamesbond6143
      @gamesbond6143 4 ปีที่แล้ว

      You just need an apk editor remove some permission and it will pass by

    • @onlyhindidubbed2560
      @onlyhindidubbed2560 4 ปีที่แล้ว

      @@gamesbond6143 bro I will give one. Apk can u remove ??
      Bcoz I try many time it's detect all times

    • @gamesbond6143
      @gamesbond6143 4 ปีที่แล้ว

      Remove certain permission just keep ,just keep what you need, or you can give me your insta

  • @Manishverma-vz3nc
    @Manishverma-vz3nc 3 ปีที่แล้ว

    Very amazing video

  • @wolfgamingcollection8827
    @wolfgamingcollection8827 3 ปีที่แล้ว

    Sir I watching a all video 🌹🌹🌹🌹

  • @rheasudesan4735
    @rheasudesan4735 3 ปีที่แล้ว +9

    I go to the university of Hertfordshire, the student support there have gotten away with hacking my android phone and my laptop and now millions of people have access to my phone messages and activities I do on my laptop. When they hacked my phone and laptop I was just 20 and now I'm 22. They've also defamed my character. I just want to give this disgusting university the negative image they deserve and have my voice heard.

    • @killuax79
      @killuax79 3 ปีที่แล้ว

      Hey bro can you help me pls because I'm in the same situation as you and I can't rid of them even though I hard reset my phone :'(

    • @rheasudesan4735
      @rheasudesan4735 3 ปีที่แล้ว

      @@killuax79 from the same university? If u have the evidence of the hacking go to the police. If not I still feel like u should go to the police and see what they can do about it.

    • @killuax79
      @killuax79 3 ปีที่แล้ว

      @@rheasudesan4735 I'm new to the university in Ukraine and If I went to the police they won't understand because I barely speak their language

    • @rheasudesan4735
      @rheasudesan4735 3 ปีที่แล้ว

      @@killuax79 wait so has the university hacked your phone, my advice would be to tell all your freinds and family first, but I think you should try talking to the police from whatever country your from, because its still a crime.

    • @killuax79
      @killuax79 3 ปีที่แล้ว

      @@rheasudesan4735 Anything i type, or I make calls in whatsapp they knows about I suggest everyone to use VPN so it will be safe as possible on a public hotspot :/

  • @Rahul-lg1nw
    @Rahul-lg1nw 4 ปีที่แล้ว +27

    Why you guys always... Trying or showing ... This exploitation in less android versions.? What about above versions?

    • @aayushpathak4425
      @aayushpathak4425 4 ปีที่แล้ว

      @Data Zero my android version is 10 its not working

    • @moviekingdom987
      @moviekingdom987 4 ปีที่แล้ว +6

      This will not work on higher Android versions....

    • @bordoninja1557
      @bordoninja1557 4 ปีที่แล้ว

      So true bro

    • @Dark_Rizz
      @Dark_Rizz 4 ปีที่แล้ว +1

      @Mister-T3XP Simulation 5/6 years
      10 years are too old lmao

    • @The_One_0_0
      @The_One_0_0 4 ปีที่แล้ว

      Wym its not working I have a ten and it works just fine The shell doesn't die just sometimes commands won't work but then they reconnect back anyways after like 2 mins and the shell as long as it doesn't die stays active for a week weather they turn there phone off or not it works just fine

  • @abdirizaksheikh6923
    @abdirizaksheikh6923 3 ปีที่แล้ว

    I want to learn Ethical hacking so bad but I don’t have then necessary background Knowledge that would enable me to learn . I’ve set up Kali Linux on my windows 10 laptop and play around with it aimlessly. That’s all I can do at the moment.

    • @epicwin4634
      @epicwin4634 3 ปีที่แล้ว +1

      Learn to code and it will help alot

    • @abdirizaksheikh6923
      @abdirizaksheikh6923 3 ปีที่แล้ว

      I’ll try, Thank you.

    • @rikkertkuklinski4410
      @rikkertkuklinski4410 3 ปีที่แล้ว

      Me neither have the background , knowledge etc. The important thing is that you found it. Now you just put time and effort into it, and the results will come. Learning to code (BASH , Python) helps a lot. Understanding Linux also. And maybe most important, learn everything about Networking in general. Osi model, tcp/ip, ipv4 and ipv6 adresses, MAC adresses etc

  • @BEDRUMS19
    @BEDRUMS19 3 ปีที่แล้ว

    Now thats pretty cool

  • @carlmaxsiano3632
    @carlmaxsiano3632 4 ปีที่แล้ว +3

    hello Sir, good day.. my kali Linux IP add on virtualbox is 10.0.2.15.. I tried changing the network setting to bridged adapter option but the IP shown is 10.0.5.94..It is also the reason why the link for BeEf web browser exploit does not work upon clicking the link. can you please advice me?

    • @iamfine75
      @iamfine75 2 ปีที่แล้ว

      i am having same problem bro do you find any solution ?

    • @sami67892
      @sami67892 2 ปีที่แล้ว

      @@iamfine75 have to change in VM configuration > network

    • @DanielFersini
      @DanielFersini 2 ปีที่แล้ว

      @@iamfine75 go on virtual machine and then go on network and change nat to bridge adaptor

  • @teknovatan6516
    @teknovatan6516 3 ปีที่แล้ว +5

    I'm a turk and my dream is to become a cybersecurity expert

  • @ivannerub1043
    @ivannerub1043 2 ปีที่แล้ว

    what do you study to get into this amazing and incredible stuff?

  • @sahil71729
    @sahil71729 2 ปีที่แล้ว

    I'm most sure that Brandon of *NERD STARK CORP* is the solitary individual here that is really ready to complete this without any kind of grumble, I'm genuinely thankful to him for since, supposing that it weren't for him I wouldn't have discovered that my sweetheart was not the slightest bit steadfast from the beginning

  • @joaleo6318
    @joaleo6318 4 ปีที่แล้ว +6

    Hello Loi Liang Yang I have a question : I tried a lot of methods to have a meterpreter session to control my Android BUT every time when I click in the MainActivity app nothing happens my linux stays like "Started reverse TCP handler on 10.0.2.15:4444"

    • @fixitfeelex2405
      @fixitfeelex2405 4 ปีที่แล้ว +1

      Ah, it seems as you are using a NAT network, please change to Bridged-Adapter or Host-Only network options in settings.

    • @mobsavagetype7110
      @mobsavagetype7110 3 ปีที่แล้ว

      Yes it’s same here

    • @Wesley1996J
      @Wesley1996J 3 ปีที่แล้ว

      i have the same problem and the bridged connection didn't help? i'm using kali live could that be the problem?

    • @prakharaditya001
      @prakharaditya001 3 ปีที่แล้ว +1

      @@Wesley1996J No, check it again and again there would be a typo