Access Android with Msfvenom (Cybersecurity)

แชร์
ฝัง
  • เผยแพร่เมื่อ 12 พ.ย. 2019
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 535

  • @LoiLiangYang
    @LoiLiangYang  4 ปีที่แล้ว +62

    Remember to subscribe to the channel so that you can learn all about cyber-security.

    • @shubhamgurav634
      @shubhamgurav634 4 ปีที่แล้ว +4

      This will not work on today's phones

    • @jissjose1382
      @jissjose1382 4 ปีที่แล้ว

      Sir did u chromecasted your phone or virtual machine like genymotion

    • @subramanivs1
      @subramanivs1 4 ปีที่แล้ว

      Is that possible android hacking without any payload?

    • @ajaykumark107
      @ajaykumark107 4 ปีที่แล้ว

      What version of android were you using for this demonstration?

    • @okkybronk7797
      @okkybronk7797 4 ปีที่แล้ว +1

      Sir please make me a hacking pubg mobile cheat anti banned,i will pay

  • @agito3691
    @agito3691 4 ปีที่แล้ว +15

    I start learn metasploit 1 day
    .. and i loved

  • @adnanmerheb8744
    @adnanmerheb8744 4 ปีที่แล้ว +6

    Best teacher you have simple way for teaching thank you for the information.

  • @jamiaprepare3996
    @jamiaprepare3996 4 ปีที่แล้ว +5

    Sir your vodeo is awesome but sir can u make a video about telling command in briefly one by one than we can learn why we used whose command

  • @TheJpmaster69
    @TheJpmaster69 4 ปีที่แล้ว +11

    Thank you so much man. Love your content never stop :) Already subbed

    • @zefroy3297
      @zefroy3297 4 ปีที่แล้ว +1

      How to install kali linux? Ive been wondering

  • @AbuBakr1
    @AbuBakr1 4 ปีที่แล้ว +11

    1: Avoid installing apps from third party site
    2: use this knowledge to protect your from theft

    • @thuc6305
      @thuc6305 2 ปีที่แล้ว

      If i do not download attacker by apk. How it work ? ^^

  • @vishnurathan
    @vishnurathan 4 ปีที่แล้ว +13

    Please put a detailed video about hacking Android device through internet (port forwarding method ) no one is showing that method

    • @L.Lawliet.3301
      @L.Lawliet.3301 หลายเดือนก่อน

      you just use ngrok and use the ngrok forwarded host and port and use it like in the video

    • @user-fc3qe4pi7w
      @user-fc3qe4pi7w 29 วันที่ผ่านมา

      It's very easy and the IP and port are permanent

  • @HXR-nx7iq
    @HXR-nx7iq 4 ปีที่แล้ว +2

    you are the best. my dude.
    thanks a lot for you

  • @prajwalinfo
    @prajwalinfo 29 วันที่ผ่านมา +1

    what if i use MacOS terminal to do this whole activity? like installing Metasploit on MacOS instead of a vertualbox which has a linux distro?

  • @vikasgupta3118
    @vikasgupta3118 4 ปีที่แล้ว

    If I will set payload today or victim open it tomorrow then it will work or not. Or I have to make one more payload if my Kali Linux is shurtdiwn

  • @ShubhamSharma-xo9fq
    @ShubhamSharma-xo9fq 4 ปีที่แล้ว +4

    Though your video is good enough but i am getting an error i.e my web application server is not responding (when i input IP ADDRESS/attack.apk) , it does not response . Can you help me out please?

  • @jeffersoneener9071
    @jeffersoneener9071 3 ปีที่แล้ว

    Sir how do you open your phone on the screen? Or it is a virtual device?

  • @tonaa2742
    @tonaa2742 4 ปีที่แล้ว +1

    Sir If the device is not rooted how do we create a permission to enforce the device to become rooted as you said?

  • @classicpooh532
    @classicpooh532 2 ปีที่แล้ว

    One question does it only work only on devices which r on same network

  • @engineeringprojecthub
    @engineeringprojecthub 4 ปีที่แล้ว

    this app was build for an older version of Android and may not work properly try checking for update or contact the developer( problem shows from Android)

  • @A-No-One
    @A-No-One 3 ปีที่แล้ว

    So get the IP address and set port and basically with the payload you back into my phone?

  • @jamesrushforth1026
    @jamesrushforth1026 ปีที่แล้ว

    Like the videos man cant wait to try this ,watched a few of your videos now one thing though i heard that apps need to be signed in order to download is that correct? Also would this work on all android versions to date ?

  • @jamesdickson3631
    @jamesdickson3631 4 ปีที่แล้ว +2

    He is great but he teaches too quick. No doubt he is very intellectual

  • @adrianarifin
    @adrianarifin 4 ปีที่แล้ว +1

    Nice Bro 😘
    warm greetings from Indonesia

  • @tirthankarghosh1227
    @tirthankarghosh1227 4 ปีที่แล้ว

    After i clicked enter typing exploit there is a message [!] You are binding to a loopback address by setting LHOST to (my ip address).Did you want reverse listenerbindaddress?
    Then nothing's happening . what's wrong?

  • @duraidthamer7388
    @duraidthamer7388 4 หลายเดือนก่อน

    Thank you so much, can I use the same steps but use the DNS server instead of IP address in local host

  • @basvanderlinden423
    @basvanderlinden423 3 ปีที่แล้ว +1

    What if you closed the terminal do i got still acces to sombodys phone?

  • @elvisjordan5035
    @elvisjordan5035 4 ปีที่แล้ว

    Hola amigo que libros recomiendas para dominarlo la perfeccion ..

    • @ARxVenture
      @ARxVenture 2 ปีที่แล้ว

      CEH Certified Ethical Hacker

  • @itzcybermusicwala
    @itzcybermusicwala 4 ปีที่แล้ว

    Sir i am getting error .....you need JavaScript enabled to watch the stream ?how can i fix that ? I see everything js is enabled in my browser..

  • @Mohammdragab
    @Mohammdragab 3 ปีที่แล้ว +2

    In this case the hacked one must open the apk every time the kacker want to acess, so it is a difficult way to hack

  • @romainbarneoud1127
    @romainbarneoud1127 2 ปีที่แล้ว +3

    Hello, the "Main Activity' application is not creating on my phone, how can I solve this problem ?

    • @OxiWan
      @OxiWan 2 ปีที่แล้ว

      Hello Xd

  • @Tarunsinghnoble
    @Tarunsinghnoble 3 ปีที่แล้ว +1

    Can we insert this exploit file in other genuine app and try to install it will this app be installed with it.
    I don't have any idea of this that's why i am asking this

  • @sef975
    @sef975 4 ปีที่แล้ว

    From computer any windows?

  • @rabiariaz5320
    @rabiariaz5320 2 ปีที่แล้ว +4

    So that's done. We got access to the target. But what for future? What If we do want to return to the target system after a couple of weeks later (that we compromised today). What will we do then?
    We will run the same exploit and interact with the session id again?

    • @OnomEpon
      @OnomEpon 2 หลายเดือนก่อน

      Exactly

  • @vishwagouda6111
    @vishwagouda6111 ปีที่แล้ว +2

    How can I remain access to that Android device after I restarted kali

  • @salmantahir9655
    @salmantahir9655 8 หลายเดือนก่อน

    it gets downloaded in kali browser thats of no use is it?

  • @prajjwaltamrakar8181
    @prajjwaltamrakar8181 4 ปีที่แล้ว

    Which mobile simulator you are using...!

  • @utorrent6054
    @utorrent6054 4 ปีที่แล้ว

    so practically using two laptop and do it very good.than everybody good understand it.

  • @ansh6848
    @ansh6848 2 ปีที่แล้ว +1

    Hi Loi,
    How one can make this apk to not show in app menu?

  • @oduorotisjnr.e5723
    @oduorotisjnr.e5723 3 ปีที่แล้ว +15

    Hi Loi
    I've watched most of your videos on gaining android access with msfvenom as well as msfconsole. You've repeatedly talked about embedding the malicious apk file to other apps. Could you please do a tutorial on how to do that ? Thank You in advance, and you make very awesome tutorials.

    • @BYEPOLA
      @BYEPOLA 2 ปีที่แล้ว +1

      He cant because YT will take the vid down but im pretty sure their is null byte article ok tht so jus look tht up and ull be aight

    • @elmashotevevo7354
      @elmashotevevo7354 ปีที่แล้ว +1

      which video is about msfconsole? please send the link but not hack me lol

  • @CODEWITHHK
    @CODEWITHHK 4 ปีที่แล้ว

    Bro for these wife adapter is needed or not

  • @salahtouil4809
    @salahtouil4809 4 ปีที่แล้ว

    which android version is that please !?
    i want to download it , thank you .

  • @exploitlab4664
    @exploitlab4664 ปีที่แล้ว

    what do you mean to closed visor?

  • @mallikarjunspatil108
    @mallikarjunspatil108 4 ปีที่แล้ว

    Does this work only when both Device are connected to the same network

  • @rickytomas
    @rickytomas 3 ปีที่แล้ว

    what about iphone? share iphone tutorial as well..... is there any file place on mobile? did we need to connect mobile with computer or it will remotely monitor? please reply all these questions on your next video tutorial

  • @yosiamano
    @yosiamano ปีที่แล้ว

    hay, wen i download the apk file to the android pohne it give me masige "this app was built for an older version....." and the seshion dont start wat cen i do ?

  • @lcaainvalid1034
    @lcaainvalid1034 2 ปีที่แล้ว

    cant access the webpage we made with apache2 (2:30). Somehow i wont work even when executing all commands with root...

  • @justineaso9245
    @justineaso9245 4 ปีที่แล้ว +1

    Sir it says file not found in the browser what should I do

  • @sandhyashiva1
    @sandhyashiva1 2 ปีที่แล้ว

    I tried several times this way, but I could not able to download the payload in my mobile for testing, could you please suggest me and I loved your videos and following regularly

  • @yorandb9494
    @yorandb9494 3 ปีที่แล้ว

    When i open the apk on my android phone it works but in kali it says session closed reason died.

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว

    so nice you break hard concepts into soft cakes for easy learning so great

  • @sizovkirov6449
    @sizovkirov6449 3 ปีที่แล้ว

    I can not see "meterpreter>" after meterpreter session opened. Could you help me please? And also after few minutes meterpreter session become closed

  • @technologyhacks0.010
    @technologyhacks0.010 4 ปีที่แล้ว +2

    it is amazing
    only video that gone real on youtube i loved it thank you so much

    • @upupaepops6700
      @upupaepops6700 4 ปีที่แล้ว

      Try this useless stuff and you will see that is "useless" and whether you love it or not after you trying this useless stuff !!!

    • @upupaepops6700
      @upupaepops6700 3 ปีที่แล้ว +1

      @Hand Grabbing Fruits I am not boot lol, i am just one small but righteous white hat ethical hacker + programmer who speaks the truth, this method works only if you modify your configurations and turn off all your security 'stuff' on your android and make your android vulnerable, otherwise if your android has normal settings the stuff from this Video is useless and will not work,
      i hope you understand now!!!

  • @asteriobagunas7237
    @asteriobagunas7237 4 ปีที่แล้ว

    Thanks for sharing your the best

  • @abhishekjaiswal6492
    @abhishekjaiswal6492 4 ปีที่แล้ว

    Is it necessary to touch on the main activity application to get access over it during started reverse TCP???

  • @akmal2658
    @akmal2658 4 ปีที่แล้ว

    How do we get a root access if the target device isn't rooted yet?

  • @gokulraj-ru1fv
    @gokulraj-ru1fv 3 ปีที่แล้ว

    Is it available to get session after I Unistalled apk from my phone?

  • @skravi371
    @skravi371 4 ปีที่แล้ว

    Sir,After closing and opening terminal does this session will com back again and connected to that phone?

    • @kurosenpai
      @kurosenpai 4 ปีที่แล้ว

      u will still have it since it installed the back door already.
      u will need to retype the command though

  • @baddy7823
    @baddy7823 4 ปีที่แล้ว

    Which android emulator you are using bro?

  • @sheikabdullahj1159
    @sheikabdullahj1159 4 ปีที่แล้ว

    thank you very much ,, master ,, thank you!!!!!
    any possible to without touching mobile?

  • @cjmiraj
    @cjmiraj 4 ปีที่แล้ว +1

    Love U From Cyber 71 Bangladesh ❤

    • @nibirpaul5594
      @nibirpaul5594 3 ปีที่แล้ว

      Cyber 71.. Really?
      They have no involvement this kind of comment

  • @twentynine1965
    @twentynine1965 3 ปีที่แล้ว +4

    Thank you sir it works ...I have a question sir if I exit to the terminal and I open it back what would I do?

    • @cesarevertolo9359
      @cesarevertolo9359 3 ปีที่แล้ว +2

      Msfconsole
      Use exploit multi handler
      Sessions
      Click on the session that you did, so if it is 1, then you’r gonna type sessions -i 1
      And then it starts

    • @SKashifAli
      @SKashifAli 3 ปีที่แล้ว

      @@cesarevertolo9359 showing no active sessions . Why ?

  • @saketharsha3855
    @saketharsha3855 9 หลายเดือนก่อน

    U said uve already installed the file there it says app not installed what should we do for that

  • @zain-qe3ol
    @zain-qe3ol 3 ปีที่แล้ว

    I download the app and in my mobile and then what happens is it says the app was built for an older version of android and doesn't connect please help me!!!! i use android 10

  • @hasanetebariyan5497
    @hasanetebariyan5497 2 ปีที่แล้ว

    Whats the app for connecting android phone to the loptop or pc?

  • @surprise7917
    @surprise7917 4 ปีที่แล้ว +3

    Where does -q stand for after msfconsole at 3:56

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว +3

      The -q option removes the launch banner by starting msfconsole in quiet mode.

  • @SumitShrestha1
    @SumitShrestha1 4 ปีที่แล้ว

    The app do not get installed in android devices. Can you please teach us to sign our apk. I tried with Sign apk too.

  • @flamendless
    @flamendless 4 ปีที่แล้ว

    Even if target android is not rooted, this is possible? Amazing. Will android patch this hole?

  • @abhishekdasari3284
    @abhishekdasari3284 2 ปีที่แล้ว

    Whenever I installed the app in my mobile it's saying that app built for older version. It may not work properly. Can you please give me the solution

  • @5wholepizzas284
    @5wholepizzas284 2 ปีที่แล้ว

    Well for me stuff like the screenshare dosen't work as well as the webcam stream so some stuff work other don't

  • @MuhammadRiaz-qv2hs
    @MuhammadRiaz-qv2hs 4 ปีที่แล้ว

    how to change apps's icon and name like torch or whatsapp

  • @JontheRippa
    @JontheRippa 4 ปีที่แล้ว

    Thank you for this Video

  • @RenaldiPutraIsmail
    @RenaldiPutraIsmail 3 ปีที่แล้ว +1

    Sir, how if the device is not same network? The device is in another city.

  • @cocuklar_icin_masallar
    @cocuklar_icin_masallar ปีที่แล้ว

    I liked your video, but I sent the file to android phone via whatsapp, downloaded it and allowed access, but it said mafconsole started reverse Tcp handler on and it stayed like that.

  • @douglascybersec
    @douglascybersec 2 ปีที่แล้ว

    Could you do a tutorial in embedding the APK in other apps. Like this.

  • @MohammadAbdelmonem_
    @MohammadAbdelmonem_ 3 ปีที่แล้ว

    is this working in any device running by android like samsung devices??

  • @JohnAugust934
    @JohnAugust934 4 ปีที่แล้ว +4

    why with the front camera the command does not work?

    • @nevogotliv459
      @nevogotliv459 4 ปีที่แล้ว

      because it's on virtual box

  • @mahmoudelwan255
    @mahmoudelwan255 4 ปีที่แล้ว +3

    Can you bind payload in image or video

  • @ImranHossain-iw6vx
    @ImranHossain-iw6vx 4 ปีที่แล้ว

    is there any other way to install the payload app in the target phone? the fact is that victim will never install this kind of app which needs permission to b allowed. it sometimes is impossible to make the victim fool.

  • @priyojeetnaskar5448
    @priyojeetnaskar5448 4 ปีที่แล้ว

    Nice thank yuo verty much for this

  • @kabbzify
    @kabbzify 3 ปีที่แล้ว +1

    Thanks for the video...i have a question. i tried this on a fully patched android 10 however when i open a connection it gets closed after a few seconds. on older android versions it works okay. is there anyway to achieve persistence?

    • @Emmanuelw11
      @Emmanuelw11 3 ปีที่แล้ว +1

      I also get the same problem

  • @wirlanyt3937
    @wirlanyt3937 2 ปีที่แล้ว

    you are the best of best

  • @mobinnaybin2613
    @mobinnaybin2613 2 ปีที่แล้ว

    I did all of this correctly on android 11 but t didn't work. is there any other ways to use it at androud 11?

  • @robertkamau3447
    @robertkamau3447 2 ปีที่แล้ว +1

    This is awesome, but i am having a session timeout once am inside my android. How can i solve this?

  • @Bitocr
    @Bitocr 4 ปีที่แล้ว

    How I make for infected app don't close in victim phone?
    Please

  • @crossfire423
    @crossfire423 4 ปีที่แล้ว

    You have os x on lenovo laptop? Can i ask why?

  • @nanayawasmah4941
    @nanayawasmah4941 8 หลายเดือนก่อน

    i am a big fan of your work

  • @prakhyathkumar4298
    @prakhyathkumar4298 3 ปีที่แล้ว

    I am not able to download the apk file . Every time I enter the address firefox or any other browser says that the connection has timed out.Please help me out.

  • @hoshmandctf1
    @hoshmandctf1 3 ปีที่แล้ว

    i finished everything but no one can download the app it says site take too long to respond any help?

  • @jixslearning6804
    @jixslearning6804 4 ปีที่แล้ว

    Sir, please make a video on how to create apache server like you use in this video. ❤️

    • @Zett-wv1hm
      @Zett-wv1hm 4 ปีที่แล้ว +1

      Apt get install apache2
      service apache2 start and put the files in /var/www/html

  • @santiagomoore374
    @santiagomoore374 4 ปีที่แล้ว +1

    Sir, I am doing same process in termux. Everything is working fine except the ifconfig. It doesn't generate the LHOST. I am facing an error
    "Warning: cannot open /proc/net/dev (Permission denied). Limited output."
    And showing some other up address but not the local Host. Can you please help me out.

    • @5wholepizzas284
      @5wholepizzas284 2 ปีที่แล้ว

      try sudo su and then try ifconfig or try ip a

  • @manishjadhav6685
    @manishjadhav6685 4 ปีที่แล้ว +1

    what if you turn on your rear camera using exploit of your virtual android device..! will you see wiring inside the computer?

  • @DanielSantos-pu9qh
    @DanielSantos-pu9qh ปีที่แล้ว

    Followed step by step, was dissapointed when I didnt get access to my phone. installed my malicious .apk file displayed this message: "This application was built for an older version of Android, may not work."; Maybe this payload was patched in some Android versions?

  • @mukuldubey8179
    @mukuldubey8179 3 ปีที่แล้ว

    Request not found on this server showing when going to open. Apk file

  • @Memespur1212
    @Memespur1212 2 ปีที่แล้ว

    Really great video

  • @babrujawaan
    @babrujawaan 4 ปีที่แล้ว +2

    U didn't showed how much permissions one have to allow for the first time installation which will aware the user of the app permissions

    • @lurchinglime7435
      @lurchinglime7435 4 ปีที่แล้ว +1

      That's why u disguise it as an app

  • @GameScenesHQ9748
    @GameScenesHQ9748 6 หลายเดือนก่อน

    Does meterpreter require internet to connect to the host

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว

    so nice explanation

  • @jtoram1655
    @jtoram1655 4 ปีที่แล้ว +22

    the problem is, if we install the application. of course there will be a warning. this video hides that.

    • @putrigayatri48
      @putrigayatri48 4 ปีที่แล้ว

      Joko Prasongko iya mas joko.. Dah coba juga ya.. Gimana caranya ya?

    • @unprophete6909
      @unprophete6909 4 ปีที่แล้ว +1

      he bloody explained that part....smh

    • @muhammadfarhanf5286
      @muhammadfarhanf5286 4 ปีที่แล้ว

      @@putrigayatri48 he already explained that, come on..

    • @alanissac401
      @alanissac401 3 ปีที่แล้ว

      @@putrigayatri48 are you Indonesian?

  • @hacksudo
    @hacksudo 4 ปีที่แล้ว

    Big fan sir 😇😘😘

  • @user-pg4hm1oc7f
    @user-pg4hm1oc7f 3 ปีที่แล้ว

    Thanks pro , but
    I have a small request to translate these videos into Arabic because we need more information. Thank you, sir.

  • @lcfawkes447
    @lcfawkes447 4 ปีที่แล้ว

    sorry but i dont get it,what is this cellphone in the screen?or app? or what?i get lost

  • @bybandla
    @bybandla 4 ปีที่แล้ว

    This isn't working on WAN, only for local devices.

  • @lofimusic5872
    @lofimusic5872 2 ปีที่แล้ว

    Mine is showing "exploit completed but no sessions was created" and "meterpreter session is not valid" errors.
    How can i fix it???

  • @bawahimanshu774
    @bawahimanshu774 3 ปีที่แล้ว

    Hey can you make video on encoders of metasploit