HACKERLOI.pdf

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ม.ค. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 1.1K

  • @LoiLiangYang
    @LoiLiangYang  2 ปีที่แล้ว +383

    :)

    • @yoyo-gv8zs
      @yoyo-gv8zs 2 ปีที่แล้ว +5

      :)

    • @rubenverster250
      @rubenverster250 2 ปีที่แล้ว

      :D

    • @sefterm-zade9744
      @sefterm-zade9744 2 ปีที่แล้ว

      I want to know that if it is possible to know is pdf okay or not without open it?

    • @Kiddie91
      @Kiddie91 2 ปีที่แล้ว +1

      Ok sir then,how it'll work for Android

    • @arhamsayyed9518
      @arhamsayyed9518 2 ปีที่แล้ว +1

      Missing the old intro 😥

  • @faceitlevel1035
    @faceitlevel1035 2 ปีที่แล้ว +930

    Ay yes, now I can send my "Home work" to my teacher.

    • @causalguide
      @causalguide 2 ปีที่แล้ว +51

      Yeah "home work"

    • @causalguide
      @causalguide 2 ปีที่แล้ว +33

      Yeah "home work"

    • @electrohacker284
      @electrohacker284 2 ปีที่แล้ว +8

      🤣🤣🤣

    • @flallal8543
      @flallal8543 2 ปีที่แล้ว +33

      Ah yes, you just copied the same comment from Lio lang's malicous pdf video from 3 years ago and also doing this will get you expelled and arrested.

    • @gamericeking
      @gamericeking 2 ปีที่แล้ว +3

      , 😂

  • @abdeslam_blc
    @abdeslam_blc 2 ปีที่แล้ว +57

    i love the simplicity of your tutorials, keep going !

  • @shadowcbt3910
    @shadowcbt3910 2 ปีที่แล้ว +6

    Best in the game... Fav channel of all time... Much love 🔥🔥🔥

  • @rahulprajapati9324
    @rahulprajapati9324 2 ปีที่แล้ว +202

    This is really scary.. Thank you for spreading such amazing knowledge.

    • @rafimr5751
      @rafimr5751 2 ปีที่แล้ว +13

      This very old hacking 🙂
      But now hackers can do more scary things 🙂

    • @rahulprajapati9324
      @rahulprajapati9324 2 ปีที่แล้ว +1

      @@rafimr5751 Ohh

    • @AmanKumar-hy5ck
      @AmanKumar-hy5ck 2 ปีที่แล้ว

      @@rafimr5751 like what i really want to know just tell me the names

    • @rafimr5751
      @rafimr5751 2 ปีที่แล้ว +1

      @@AmanKumar-hy5ck I can mine cryptocurrency on you device 😋

    • @rafimr5751
      @rafimr5751 2 ปีที่แล้ว +1

      @@AmanKumar-hy5ck for that check my bio 🙂

  • @jahblessaj6054
    @jahblessaj6054 2 ปีที่แล้ว +3

    Always motivated by your tutorials

  • @GameReality
    @GameReality 2 ปีที่แล้ว +3

    Amazing information. Love your videos. Regards from Sweden

  • @raihanfirdaus7068
    @raihanfirdaus7068 2 ปีที่แล้ว +5

    Mr. Loi, i love this channel can you make a full explanation of how to use CVSS in every type of metric, thank you!.

  • @Osman.B
    @Osman.B 2 ปีที่แล้ว +33

    My favorite channel! Thank you Loi Liang Yang!

  • @ebeneizermaluleke3459
    @ebeneizermaluleke3459 2 ปีที่แล้ว +44

    i love this channel, you make things easy

    • @sbypasser819
      @sbypasser819 2 ปีที่แล้ว +1

      they ARE easy if he uses them on this channel

  • @DXWRATH
    @DXWRATH 2 ปีที่แล้ว +7

    Mr. Loi you have amazing brain and amazing way to learn us how we do it, THANK YOU.

    • @sbypasser819
      @sbypasser819 2 ปีที่แล้ว

      you can learn all he says from manual of the programs

    • @lucaabg3796
      @lucaabg3796 2 ปีที่แล้ว +1

      @@sbypasser819 where is that manual?

  • @tonnyandre4776
    @tonnyandre4776 2 ปีที่แล้ว +2

    Great man, learning a litle every vídeo....thanks

  • @lifelessons4698
    @lifelessons4698 ปีที่แล้ว +1

    You the best of the best .much love from South Africa

  • @jacque7357
    @jacque7357 2 ปีที่แล้ว +3

    this is just amazing than i expected, i love it

  • @terminator2513
    @terminator2513 2 ปีที่แล้ว +4

    Love you man, and thanks for yet another amazing video.

  • @AshishBisht-mj7pi
    @AshishBisht-mj7pi 2 ปีที่แล้ว +2

    Thankyou so much sir for giving us these knowledgeable video

  • @mithunhazrabd
    @mithunhazrabd 2 ปีที่แล้ว

    You are great boss. Love from Bangladesh :)

  • @abd-elrahmanmahmoud3167
    @abd-elrahmanmahmoud3167 2 ปีที่แล้ว +34

    mr loi you are really genius,
    love your content and ur way of simplifying the information

    • @bennysepp8412
      @bennysepp8412 2 ปีที่แล้ว

      @Y K why not?

    • @sbypasser819
      @sbypasser819 2 ปีที่แล้ว

      no

    • @bennysepp8412
      @bennysepp8412 2 ปีที่แล้ว +1

      @Y K so just because he does a little easier tutorials, he's a script kiddy?

    • @bennysepp8412
      @bennysepp8412 2 ปีที่แล้ว

      ​@Y K Yes, there is. but that's not really the point. You can't just claim that someone is something without knowing anything. Thats just hating ^^

    • @bennysepp8412
      @bennysepp8412 2 ปีที่แล้ว

      @Y K 7, almost 8

  • @antarsantana8976
    @antarsantana8976 2 ปีที่แล้ว +1

    well done loi excellente expérience bonne continuation

  • @ninjaassassin5801
    @ninjaassassin5801 8 หลายเดือนก่อน +1

    There’s is few of questions I need to ask you which can a iPhone be used to do ethical hacking using ISH or etc? What about even a Chromebook tablet? Also how can someone get data from the air?
    Also forgot to ask is it possible for someone with ADHD to become one of the best hackers? Currently struggling honestly even trying to make decent living but not giving up hope yet. Thanks I feel like your the best person to answer this honestly and one of my favorite teachers here on TH-cam.

  • @qaiserkhan4860
    @qaiserkhan4860 2 ปีที่แล้ว +2

    Amazing content . Thts all we can do in virtual environment. How can we get a meterpreter session for a device that is connected to public network i,e the internet.

  • @tonycheung7624
    @tonycheung7624 2 ปีที่แล้ว +3

    when i set the playload how can i know the playload's file location?
    and how can i know the email send to the target (demo)

  • @dot_dot_pwn2650
    @dot_dot_pwn2650 2 ปีที่แล้ว +1

    HackerLoi you are my favorite Hacker to watch, you go through things quickly and precisely. Great job man.

    • @clarkcodm9263
      @clarkcodm9263 2 ปีที่แล้ว

      Same

    • @addicted3105
      @addicted3105 2 ปีที่แล้ว

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

    • @jarrellidk
      @jarrellidk 2 ปีที่แล้ว

      @@zipp5022 If they already opened it that will do nothing.

    • @jarrellidk
      @jarrellidk 2 ปีที่แล้ว

      @@addicted3105 You can go back to a previous version of your machine, assuming you're using windows.

  • @Worexon
    @Worexon 2 ปีที่แล้ว

    Like your channel/videos!! Keep it up!! What keyboard do you use? Like the sounds of the typing :)

  • @arunprakashm8126
    @arunprakashm8126 2 ปีที่แล้ว +7

    where pdf is stored?

  • @hugovera1540
    @hugovera1540 ปีที่แล้ว +5

    How long does it take to payload generation to complete? It seems for me it takes a very long time or is just looping indefinently both with ubuntu and kali linux

    • @vincentcj7548
      @vincentcj7548 ปีที่แล้ว +1

      I thought it was only mine, I've tried several times but it keeps generating with no results for minutes/hour

    • @shreyashkawade9470
      @shreyashkawade9470 ปีที่แล้ว +1

      @@vincentcj7548 yes

  • @kattynip0
    @kattynip0 2 ปีที่แล้ว

    Old intro was dope. Bring it back please

  • @user-kg5bp6rw3l
    @user-kg5bp6rw3l ปีที่แล้ว

    Nice lecture. But my question is what about if you host your payload on a web host, how do you build with it instead of creating a new payload on Kali. Can you make a video on it?

  • @WhiteDevil-wi5bv
    @WhiteDevil-wi5bv 2 ปีที่แล้ว +3

    Handsome hacker indeed👀

    • @addicted3105
      @addicted3105 2 ปีที่แล้ว

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

  • @ar-cielstarlingnemesis2146
    @ar-cielstarlingnemesis2146 2 ปีที่แล้ว +6

    I hope there will be a tutorial of how to detect if something happens to the user like this or a solution to avoid it like setting configuration or something. This makes me aware that not all doc/pdf files is safe. I wonder if this method is also applicable to videos. Like, when opening a video, it is also possible to get hacked.

    • @SunBlade4302
      @SunBlade4302 2 ปีที่แล้ว +6

      I'm pretty sure that windows defender will block it

    • @Suneeh1338
      @Suneeh1338 2 ปีที่แล้ว +5

      @@SunBlade4302 5:01 in the video.. he just accepts everything and OPENS it.. just read what you open guys :D

    • @L2002
      @L2002 2 ปีที่แล้ว +5

      don't worry at all, this video is misleading. he was using Adobe Reader 8.1 (Release Date: June 2007). are you kidding me, 2007?

    • @peterpetr5357
      @peterpetr5357 2 ปีที่แล้ว

      Yup even when opening an image
      But its not that easy so not anyone can do it
      And to be safe open unknown sources files on vps or rdp

  • @bananarama1
    @bananarama1 2 ปีที่แล้ว

    Not to be bitching, because i really like your video. It's good that you inform the public about these things. Thanks! But a 6 character password you type in at sudo? Unless that's with special chars only (not in rainbow tables) it's pretty darn short.

  • @sa.parthasarathy9727
    @sa.parthasarathy9727 2 ปีที่แล้ว

    excellent sir im frm india 🇮🇳🇮🇳

  • @younesmessaoudi1440
    @younesmessaoudi1440 2 ปีที่แล้ว +3

    why you never use obfuscation, in the real world everybody has at least windows defender enabled.
    and these payloads are easy to detect.

  • @Suneeh1338
    @Suneeh1338 2 ปีที่แล้ว +42

    well.. 5:01 is the most important part. If you read WHAT you are opening there you will be just fine. Also, if you have the file in any other directory (in this case) you would not be trapped in a TCP reverse shell would you?

    • @broz36_
      @broz36_ 2 ปีที่แล้ว +14

      He's making real tutorials and all but he doesn't mention all that stuff on purpose, if you want to learn from him you are going to learn just the base (basically how to be a skid) and then you'll need to check yourself how to bypass all the other sh!t.

    • @Suneeh1338
      @Suneeh1338 2 ปีที่แล้ว +3

      @@broz36_ i know bro. but many ppl here are conviced that there is nothing the target can do.

    • @broz36_
      @broz36_ 2 ปีที่แล้ว +9

      @@Suneeh1338 Yeah, he has to do something about it.
      I mean, what can WE (the avarege viewer) can do about it?
      It's not like you can make a YT channel and post the real sh!t there because it's gonna get taken down. (NullByte tried that)
      Maybe making it into some puzzle so that only people that aren't just some "average viewers" can access and that will be outside of YT so it won't promote any illegal activities?

    • @pervysage4595
      @pervysage4595 2 ปีที่แล้ว +2

      @@broz36_ exactly.

    • @maxsilvester1327
      @maxsilvester1327 2 ปีที่แล้ว +3

      This exploit seems to be just for adobe reader, so you can just use firefox or microsoft edge (which is the default pdf reader on windows) to view the pdf

  • @shaikjilani8242
    @shaikjilani8242 2 ปีที่แล้ว

    Love From India Dude

  • @afsarikhanum
    @afsarikhanum 2 ปีที่แล้ว +1

    Loi pls pls make video on brute forcing ssh, rlogin. Pls make video on Hydra u explain very well

  • @CashKhonshu
    @CashKhonshu 9 หลายเดือนก่อน +6

    I love your videos but it would be nice to mention that you will have to first convince the victim to disable windows defender or do it yourself in any way :)

    • @FitnessTrainer101
      @FitnessTrainer101 8 หลายเดือนก่อน

      Is there a work around so that windows defender does not pick it up?

    • @_hzh_
      @_hzh_ 8 หลายเดือนก่อน

      a normal payload can bypass windows defender but for pdf idk

  • @rubenverster250
    @rubenverster250 2 ปีที่แล้ว +13

    Next time I'm sending out CVs for job applications, I'm going to use this XP

  • @JessieS
    @JessieS 2 ปีที่แล้ว

    Nice I am going to open that hackerloi right now!!!!

  • @The12300786
    @The12300786 3 หลายเดือนก่อน

    Excited to see android pdf Exploit 😮

  • @fndrsm
    @fndrsm 2 ปีที่แล้ว +41

    Its only happen when the firewall and antivirus is disabled right? So keep your firewall and antivirus active and updated.

    • @Y0SH1zzzz
      @Y0SH1zzzz 2 ปีที่แล้ว +13

      Well, a virus can add itself to exception and bypass those stuff so who knows. Never safe to completely just trust your anti-virus

    • @danawhite7361
      @danawhite7361 2 ปีที่แล้ว +5

      @@Y0SH1zzzz a virus can not add itself an exception, the user needs to allow that exception xd..so...

    • @TVPInterpolation
      @TVPInterpolation 2 ปีที่แล้ว +2

      @@danawhite7361 you haven ever seen viruses that did that? "The PC Security Channel" talked about such a virus a few years back.

    • @sbypasser819
      @sbypasser819 2 ปีที่แล้ว

      @@TVPInterpolation need admin! user needs to agree

    • @L2002
      @L2002 2 ปีที่แล้ว +7

      this video is so misleading. he's also using Adobe Reader 8.1, which means June 2007!!!! can you believe that?!

  • @almatsumalmaadi8103
    @almatsumalmaadi8103 2 ปีที่แล้ว +7

    Loi we want tutorials about hacking android phones, because they are the most uesd phones in the space 😁.
    Guys hit like to rise up my comment

    • @L2002
      @L2002 2 ปีที่แล้ว

      he will not, he just showed you an outdated exploit, look at the video, he was using Adobe Reader 8.1 (Release Date: June 2007).

    • @Daan-yt7ry
      @Daan-yt7ry 2 ปีที่แล้ว

      @@L2002 the fact that the viewer is outdated says literally nothing about the exploit itself

    • @Macfreed
      @Macfreed ปีที่แล้ว

      @@Daan-yt7ry TYL3R DURD3N

  • @Gaz9897
    @Gaz9897 2 ปีที่แล้ว

    Full
    Complete
    Control
    Entire
    Computer
    System
    n i c e

  • @MATRIX-bg5qr
    @MATRIX-bg5qr 2 ปีที่แล้ว

    Thanks you you are the best 👍💝

  • @varunkarthick6253
    @varunkarthick6253 2 ปีที่แล้ว +3

    Sir, I don't know the path of the file "HACKERLOI.pdf" you created in the video.where is it....???

    • @MATRIX-bg5qr
      @MATRIX-bg5qr 2 ปีที่แล้ว +1

      Me too i don't know where is the PDF file

    • @felipearbelaez1360
      @felipearbelaez1360 2 ปีที่แล้ว

      I have the same question, someone know where is it?

    • @padmakumar.m.p1361
      @padmakumar.m.p1361 2 ปีที่แล้ว

      @@felipearbelaez1360 just make a new document in the desktop and give it a name and embedd the payload inside that, thats it

  • @zionstemple
    @zionstemple 2 ปีที่แล้ว +7

    Would love to hear a good tutorial on obfuscation, AV catches most of the stuff from SE

    • @brodierobson4490
      @brodierobson4490 2 ปีที่แล้ว

      thats the where you need to learn to code comes in.

    • @zionstemple
      @zionstemple 2 ปีที่แล้ว +1

      @@brodierobson4490 I'm guessing you work in education or a consultant or something. I agree that coding is important, but you can be in infosec with out being a strong coder. Obviously some python is important.

  • @pathumpriyasad1577
    @pathumpriyasad1577 ปีที่แล้ว

    Thanks for the licences <3

  • @SalilIlme
    @SalilIlme 2 ปีที่แล้ว

    I am proud to be your first like.

  • @alphaghost9672
    @alphaghost9672 2 ปีที่แล้ว +54

    I Would Definitely open this file.
    In my organization's production server.

    • @BARRY725
      @BARRY725 2 หลายเดือนก่อน

      RIP✋️💀

  • @HarshdeepSingh-lw1tl
    @HarshdeepSingh-lw1tl 2 ปีที่แล้ว +4

    Can you tell where the file is stored so that I can send that pdf

  • @JamilAhmadsc
    @JamilAhmadsc 2 ปีที่แล้ว

    Yes your the most handsome hacker absolutely sir 💯

  • @sunilrathod88809
    @sunilrathod88809 ปีที่แล้ว

    Hii sir I am your biggest fan sir

  • @anshumishra9368
    @anshumishra9368 2 ปีที่แล้ว +5

    Thanks for teaching us real hacking ❤

    • @saft2529
      @saft2529 2 ปีที่แล้ว

      thats ethical hacking

    • @SK-me9by
      @SK-me9by 2 ปีที่แล้ว

      It's good to know this stuff but, any script kiddie can do this just as we are learning it or using it as a quick reminder/reference. To be a real hacker takes much more then using someone else tools.

    • @saft2529
      @saft2529 2 ปีที่แล้ว

      @@SK-me9by to be real hacker you need to enable screen blocking and you need to know the keybinds for opening the system prompt function in hai.dll

  • @mrgamerplays
    @mrgamerplays 2 ปีที่แล้ว +7

    What i do if i see you in my city

    • @ramzanm45
      @ramzanm45 2 ปีที่แล้ว +5

      Run away

    • @mayankgg1
      @mayankgg1 ปีที่แล้ว

      Just run don't look back
      And hide your phone 😂

  • @gamericeking
    @gamericeking 2 ปีที่แล้ว +1

    Nice Video Sir!

  • @jahblessaj6054
    @jahblessaj6054 2 ปีที่แล้ว

    Nice sir...please can you also talk a little about port forwarding both with router and without router

  • @manicsurfing
    @manicsurfing 2 ปีที่แล้ว +6

    Loi should be protected at all costs!

    • @sbypasser819
      @sbypasser819 2 ปีที่แล้ว

      why? what he says can be learned from text sources

    • @L2002
      @L2002 2 ปีที่แล้ว +1

      @@sbypasser819 not only that, he was using Adobe Reader 8.1 (Release Date: June 2007), 2007!!!

  • @l74123
    @l74123 2 ปีที่แล้ว +4

    Thank you for your video. Can we have more details on the technical part ?
    A pdf isn't supposed to be able to handle an .exe files.
    How does the trick work ?

    • @L2002
      @L2002 2 ปีที่แล้ว

      idk, but i think he's showing us an outdated exploit without any notes to gain views, if you look at the video carefully, he was using Adobe Reader 8.1 (Date: June 2007).??? 2007 Seriously???

    • @OpenYoureyes304
      @OpenYoureyes304 2 ปีที่แล้ว

      @@L2002 this is for educational purposes only of course he wont teach stuff that you can exploit you should have common sense if you want to be a real hacker

    • @L2002
      @L2002 2 ปีที่แล้ว

      @@OpenYoureyes304 i know that, but at least he should say if the exploit is outdated or now

  • @memeworld7556
    @memeworld7556 2 ปีที่แล้ว +1

    Thanku for such valuable information

    • @addicted3105
      @addicted3105 2 ปีที่แล้ว

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

  • @user-si1xb7kr9d
    @user-si1xb7kr9d 8 หลายเดือนก่อน

    Perfects and quicker interventions.

  • @nbamol5453
    @nbamol5453 2 ปีที่แล้ว +8

    it already gets detected by windows defender ,,,, no use

    • @renderset2937
      @renderset2937 2 ปีที่แล้ว +2

      yeah bro every msfvenom payload gets detected by antivirus gotta find the new way

    • @nbamol5453
      @nbamol5453 2 ปีที่แล้ว

      @@renderset2937 True

    • @Paul-gk8wk
      @Paul-gk8wk 2 ปีที่แล้ว

      @@renderset2937 you can make the metaspliote payload undetected by obfuscation

    • @Rahul-nw5rp
      @Rahul-nw5rp 2 ปีที่แล้ว

      Do you know where the file is being saved after renaming it. I can't find it bro.

    • @nbamol5453
      @nbamol5453 2 ปีที่แล้ว

      @@Rahul-nw5rp Google it

  • @InfoNews935
    @InfoNews935 2 ปีที่แล้ว

    Best Video ❤️, BTW I am First

  • @dunghuynh4734
    @dunghuynh4734 2 ปีที่แล้ว

    Great video 👍

  • @joaum2009
    @joaum2009 2 ปีที่แล้ว

    This channel is awesome

  • @nole_1471
    @nole_1471 2 ปีที่แล้ว

    When we sending a pdf document like in the video should we wait on the Kali Linux terminal ? Or we can close our laptop then re-open Kali *imagine* 2 hours after the victim open the doc and will it work?

  • @bogdanlukic3811
    @bogdanlukic3811 2 ปีที่แล้ว

    First, great video

  • @100_positivo9
    @100_positivo9 2 ปีที่แล้ว

    Excelente video 👍

  • @P1T4Bot
    @P1T4Bot 2 ปีที่แล้ว +2

    If I use my Android Galaxy S9, rooted & with AFWall+ installed, will opening the pdf-file still be as malicious, as it was shown here?

  • @Thana-Kit
    @Thana-Kit ปีที่แล้ว

    The main point is Even if the file has already been loaded onto the device, but not enabled that file Computers will still not have the risk of being controlled,am i correct?

  • @wixlogo
    @wixlogo 2 ปีที่แล้ว

    5:01 well windows allready warns you about it, so read any pop up showed then click after reading carefully

  • @anonymity631
    @anonymity631 2 ปีที่แล้ว

    Good video! ❤️ please do a video about BWAPP html injection high level.

  • @CyberSecForce
    @CyberSecForce 2 ปีที่แล้ว

    We appreciate !! Interesting

  • @antonio613
    @antonio613 ปีที่แล้ว +1

    I would guess that this is not a persistent connection, right. Once the windows box is rebooted, the exploit dies unless pdf is opened again.

    • @yazel7090
      @yazel7090 ปีที่แล้ว

      what is this tutorial for if the pdf is detected by all anti virus

  • @foxtravor2091
    @foxtravor2091 ปีที่แล้ว

    Thanks you.
    please I have a question
    1. if the pdf file was opened on a smartphone it will be controllesd also?

  • @ArSiddharth
    @ArSiddharth 2 ปีที่แล้ว

    Nice video sir!

  • @andrew_tate1
    @andrew_tate1 ปีที่แล้ว +1

    Atlast i found where the file is stored

  • @MATRIX-bg5qr
    @MATRIX-bg5qr 2 ปีที่แล้ว +2

    Do you know where the PDF file saved?

  • @dionwebiaswara7810
    @dionwebiaswara7810 2 ปีที่แล้ว +1

    Loi, in this videos we have know the target IP address. How to reconaissance the IP address which the target is in internet such as using smartphone, tablet, etc. Thanks

    • @kunjjoshi2765
      @kunjjoshi2765 ปีที่แล้ว

      Once we get the IP, we can run the nmap command with -O option for OS Detection

  • @riteshichage1774
    @riteshichage1774 2 ปีที่แล้ว

    what subject knowledge is required to do this .............................ur amazing love u bro.....and i also what to be an ethical hacker like u can u guide us

  • @MdRagibHasan
    @MdRagibHasan 2 ปีที่แล้ว

    i am watching this for my own security

  • @salahamer4511
    @salahamer4511 2 ปีที่แล้ว

    So great thanks so much

  • @snowsofty
    @snowsofty 2 ปีที่แล้ว +1

    wrold cute and intelligent hacker i love your voice and you you are my inspection

  • @ctcypher4577
    @ctcypher4577 2 ปีที่แล้ว +2

    is it detectable by windows defender or other antiviruses??

  • @biltinsa
    @biltinsa ปีที่แล้ว

    Great

  • @akintolasamuel4486
    @akintolasamuel4486 2 ปีที่แล้ว

    MAY GOD BLESS YOU....... MORE!!

    • @hillelcohen7293
      @hillelcohen7293 2 ปีที่แล้ว +1

      please can you tell me in which folder are the created pdfs?

  • @SharifulIslam-fp4yk
    @SharifulIslam-fp4yk ปีที่แล้ว +1

    But the pdf file is fishy since it prompts with some suspicious message before opening. How to avoid this?

  • @officewires518
    @officewires518 2 ปีที่แล้ว +1

    how to find the path of the pdf we renamed please i didnt find it on desktop , thanks , and i appreaciate your work

  • @jacobdebrone
    @jacobdebrone ปีที่แล้ว

    its time to go to more advanced topics. I would like a video on how to create a botnet

  • @lisaashford6123
    @lisaashford6123 ปีที่แล้ว

    You’re absolutely Amazing, that sometimes. I just want to be you for things you’re doing here.
    I

  • @bantymech8242
    @bantymech8242 2 ปีที่แล้ว

    Wow I'm gonna test that file in a virtual machine :)

  • @AliHassan-se2co
    @AliHassan-se2co 2 ปีที่แล้ว

    Thank you very very much hacker loi

  • @Funny7videos2
    @Funny7videos2 2 ปีที่แล้ว

    Can this tool work on mobile or only computer.
    Thanks for this viedo

  • @sijanmahmud3820
    @sijanmahmud3820 2 ปีที่แล้ว

    nice video sir

  • @justacoder_
    @justacoder_ ปีที่แล้ว

    I am wondering, if you also can not just start a reverse shell payload, but just execute a file, for example, when I dont have that much time to wait, until the "victim" opens the file, or if i dont need any reverse shell. Is that possible?

  • @GMaskman
    @GMaskman 2 ปีที่แล้ว

    Mr. Loi does this work only with local network? I mean both devices must be connected to the same wifi ?

  • @latrechedhiyaeddine
    @latrechedhiyaeddine ปีที่แล้ว +1

    i realy like all your video i watch to all your video but how about samething new like pdf attack on android this will be really cool if you can do that and thankes you

  • @kwb7023
    @kwb7023 2 ปีที่แล้ว

    Sangat bermanfaat 🌸

  • @hasanmohammad515
    @hasanmohammad515 2 ปีที่แล้ว

    HI MR Loi,,,,,, i copied and pasted your instructions creating a reverse_tcp for windows using kali. i used my gmail account and password for the test, and i waited for a loooong time in MS Outlook waiting for the PDF file to arrive, and nothing happened, i mean, the PDF file did not get into my outlook email. Can you tell me what went wrong please. Many thanks Mr Loi.

  • @mohammedroshan3488
    @mohammedroshan3488 2 ปีที่แล้ว +1

    U are Legend!

  • @user-qh4pu2ic1j
    @user-qh4pu2ic1j 10 หลายเดือนก่อน +2

    this taking so much time for generating payload